Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://prostate.predict.cam

Overview

General Information

Sample URL:http://prostate.predict.cam
Analysis ID:1526106
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1988,i,11321058983337877062,2974451309825743537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4028 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4248 --field-trial-handle=1988,i,11321058983337877062,2974451309825743537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6444 --field-trial-handle=1988,i,11321058983337877062,2974451309825743537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prostate.predict.cam" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.youtube.com/watch?v=TL53pULR-94HTTP Parser: Total embedded SVG size: 102500
Source: https://www.youtube.com/watch?v=_P8orNYhcfMHTTP Parser: Total embedded SVG size: 159530
Source: https://www.youtube.com/watch?v=TL53pULR-94HTTP Parser: No favicon
Source: https://www.youtube.com/watch?v=eIas5RkyKogHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49817 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.126.32.72:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.72:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49845 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:50224 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:59346 -> 162.159.36.2:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: ad.doubleclick.net to https://www.pgim.com/risk/resilient-investing-geopolitical-uncertainty?utm_medium=native&utm_source=demandgen&utm_campaign=pgimtentpole_dg-rotational_us&utm_content=pc-risk-report&utm_term=in-market&gclid=eaiaiqobchmi4c60gpr1iamv5ac6ah15ibaweaeyasaaegj3epd_bwe&gclsrc=aw.ds
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49817 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.72
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-awesome.min.css HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap-select.css HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/ionicons.min.css HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/tooling_styles_v2.css HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/gdpr.css HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/jquery.smartmenus.bootstrap.css HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.3.1.min.js HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/NHS.jpg HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/prostate-angle-man_1.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/gdpr.js HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icon-imagery.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /fonts/fontawesome-webfont.woff2 HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://prostate.predict.camsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://prostate.predict.cam/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/urology.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/prostate-angle-man_1.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/NHS.jpg HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.3.1.min.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ucs-winton-transparent.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/print-footer.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: analytics.wintoncentre.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/phe-neg.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.smartmenus.min.js HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/gdpr.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icon-imagery.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.smartmenus.bootstrap.min.js HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/print-footer.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/urology.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/compiled/predict_prostate.js HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ucs-winton-transparent.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/phe-neg.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/mediatypechecker.js HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo-pos-al.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-chrome.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /matomo.js HTTP/1.1Host: analytics.wintoncentre.ukConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-firefox.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.smartmenus.min.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-ie.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.smartmenus.bootstrap.min.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-edge.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo-pos-al.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/mediatypechecker.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-chrome.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-firefox.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/compiled/predict_prostate.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-ie.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /live_dictionary.txt HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/transit+json, application/transit+transit, application/json, text/plain, text/html, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-edge.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/favicon.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/uni-logo-transparent.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/wc-logo-transparent.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/u-of-c-neg.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/lot2.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/logos/logos/UKCA-black-fill.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw_cache_update.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://prostate.predict.cam/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo_prostate_192.png HTTP/1.1Host: prostate.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://prostate.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/favicon.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/uni-logo-transparent.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tool HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/lot2.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/wc-logo-transparent.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dictionary.txt HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /live_dictionary.txt HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/u-of-c-neg.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "94e7-5de2fba1662b2"If-Modified-Since: Wed, 04 May 2022 13:37:30 GMT
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/font-awesome.min.css HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logos/logos/UKCA-black-fill.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap-select.css HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/jquery.smartmenus.bootstrap.css HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/ionicons.min.css HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/tooling_styles.css HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/gdpr.css HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/console.js HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.6.1.min.js HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.smartmenus.min.js HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.smartmenus.bootstrap.min.js HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/overview/about HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/overview/whoisitfor HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/overview/howpredictworks HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo_prostate_192.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/NHS.jpg HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo-pos-al.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fonts/fontawesome-webfont.woff2 HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://breast.predict.camsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://breast.predict.cam/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/graph-icon.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/patient-icon.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/console.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/gdpr.js HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/book-icon.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/phe-neg.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.6.1.min.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.smartmenus.bootstrap.min.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/NHS.jpg HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/overview/whobuiltpredict HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/technical/technical HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/technical/history HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.smartmenus.min.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/logo-pos-al.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/white-logo.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ucs-winton-transparent.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icon-imagery.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/compiled/predict3.js HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/mediatypechecker.js HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/patient-icon.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/print-footer.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/graph-icon.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/gdpr.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/phe-neg.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/book-icon.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/technical/publications HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/faqs HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /legal/disclaimer HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/ucs-winton-blue.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/white-logo.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ucs-winton-transparent.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /legal/algorithm HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/phe-pos.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/lot2.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /legal/privacy HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icon-imagery.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/compiled/predict3.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ce2.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/mediatypechecker.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-chrome.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/print-footer.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-firefox.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "20b-5de2fba1a799b"If-Modified-Since: Wed, 04 May 2022 13:37:30 GMT
Source: global trafficHTTP traffic detected: GET /assets/lot2.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-ie.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-edge.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/phe-pos.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ce2.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/favicon.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "398-587ad97173eaf"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /assets/browser-chrome.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-ie.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "33a6-587ad97172f0f"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/ucs-winton-blue.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/browser-firefox.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-firefox.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b1cd-587ad97172f0f"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /assets/browser-ie.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/favicon.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/browser-edge.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /live_dictionary.txt HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/transit+json, application/transit+transit, application/json, text/plain, text/html, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-chrome.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66dc-587ad97172f0f"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /sw_cache_update.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://breast.predict.cam/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/browser-edge.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c69a-587ad97172f0f"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/NHS.jpg HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "9687-587ad97172f0f"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/favicon.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "21a-588ef53cc10f2"If-Modified-Since: Wed, 15 May 2019 16:06:07 GMT
Source: global trafficHTTP traffic detected: GET /assets/prostate-angle-man_1.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1b12-587ad97177d2e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /assets/favicon.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo_breast_192.png HTTP/1.1Host: breast.predict.camConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://breast.predict.cam/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo_prostate_192.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "14ae-587ad97177d2e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /tool HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/overview/overview HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "973b-5e9d1da8d5415"If-Modified-Since: Thu, 29 Sep 2022 14:40:07 GMT
Source: global trafficHTTP traffic detected: GET /live_dictionary.txt HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/logo_prostate_512.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo_breast_192.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/tool-banner.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/favicon.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "21a-588ef53cc10f2"If-Modified-Since: Wed, 15 May 2019 16:06:07 GMT
Source: global trafficHTTP traffic detected: GET /about/overview/whoisitfor HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icon-imagery.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbf7-587ad97175dee"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /about/overview/howpredictworks HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/overview/whobuiltpredict HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /guidelines/prostate-cancer/chapter/treatment HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/print-footer.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "d103-587ad97177d2e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /assets/phe-neg.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "fa3-587ad97177d2e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /assets/urology.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bdcb-587ad97179c6e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /about/overview/about HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/technical/technical HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/technical/history HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/entry.Dzu2zbIS.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/ucs-winton-transparent.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c98c-587ad97179c6e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /assets/logo-pos-al.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1967-587ad97177d2e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /assets/faq-icon.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BaseButton.C3bB5MQ8.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/button.CEIy0u8h.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/TheSearchForm.Bn5DBDcS.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BaseInput.DE1J3wbn.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /about/technical/preversions HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/technical/publications HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /guideline-images/joc05171f2-men_grey.jpg HTTP/1.1Host: d56bochluxqnz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uroweb.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guideline-images/Figure-2-Decision-tree-to-determine-patient-health-status-mini-COGTM-2020-Feb6-KP.png HTTP/1.1Host: d56bochluxqnz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uroweb.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guideline-images/Figure-5.4-Clinical-Frailty-Scale-Cards-2up.png HTTP/1.1Host: d56bochluxqnz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uroweb.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BaseAccordion.DoF-05Nh.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /about/faqs HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guideline-images/Figure-6.1-Treatment-non-metastasized-M0-asymptomatic-disease-final-2023-pocket_updated-2024.png HTTP/1.1Host: d56bochluxqnz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uroweb.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guideline-images/Figure-6.2-Treatment-of-metastasized-M1-disease-MHSPC-final-2024-corrected-colours.png HTTP/1.1Host: d56bochluxqnz.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uroweb.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/tool-icon.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/detail.B7_qZf5z.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /assets/touch-icon-ipad.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/touch-icon-ipad-retina.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/ContentPlaceholders.DkUnzrUk.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BaseBackButton.BIdRJzma.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/TheGuidelinesLayout.B6lT6u6g.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BaseGuidelineChapters.DANk4Kis.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /legal/disclaimer HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /legal/algorithm HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BasePill.CKPk9Xly.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /guideline-images/Figure-2-Decision-tree-to-determine-patient-health-status-mini-COGTM-2020-Feb6-KP.png HTTP/1.1Host: d56bochluxqnz.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /legal/privacy HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/BaseStickyBar.ebEh9c62.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /assets/touch-icon-iphone.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/touch-icon-iphone-retina.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/bullet-plus.png HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /guideline-images/Figure-5.4-Clinical-Frailty-Scale-Cards-2up.png HTTP/1.1Host: d56bochluxqnz.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guideline-images/joc05171f2-men_grey.jpg HTTP/1.1Host: d56bochluxqnz.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /guideline-images/Figure-6.2-Treatment-of-metastasized-M1-disease-MHSPC-final-2024-corrected-colours.png HTTP/1.1Host: d56bochluxqnz.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BaseFilterSelect.CwudjTnF.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/chapter.BFSJmzX9.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BaseGuidelineText.BCtk4f3H.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Roboto-400-21.DXyFPIdK.woff2 HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /guideline-images/Figure-6.1-Treatment-non-metastasized-M0-asymptomatic-disease-final-2023-pocket_updated-2024.png HTTP/1.1Host: d56bochluxqnz.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "201-5e17e938b08ba"If-Modified-Since: Wed, 15 Jun 2022 15:57:21 GMT
Source: global trafficHTTP traffic detected: GET /_nuxt/Spartan-600-30.CVI2izrg.woff2 HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/Roboto-700-28.CbYYDfWS.woff2 HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Roboto-400-7.DNSZCPRJ.woff2 HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Roboto-400-4.BihvU1GL.woff2 HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Roboto-400-18.LPh2sqOm.woff2 HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/CEKGmF4G.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/ZIJmRtc6.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/CYfYxhF-.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/S6UHDk_G.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/u2irM5Ev.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/B4K7Jszk.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/mediatypechecker.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "249f-587ad9718196e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /js/jquery.smartmenus.min.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5fe4-587ad9718196e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /assets/favicon.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "21a-588ef53cc10f2"If-Modified-Since: Wed, 15 May 2019 16:06:07 GMT
Source: global trafficHTTP traffic detected: GET /assets/browser-ie.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "33a6-588ef53cc10f2"If-Modified-Since: Wed, 15 May 2019 16:06:07 GMT
Source: global trafficHTTP traffic detected: GET /_nuxt/Dv7wE9xR.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /assets/browser-firefox.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "b1cd-588ef53cc10f2"If-Modified-Since: Wed, 15 May 2019 16:06:07 GMT
Source: global trafficHTTP traffic detected: GET /js/jquery.smartmenus.bootstrap.min.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ae5-587ad9718196e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /_nuxt/0o29Ku6v.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/lQbz08H_.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Bx3cKFHl.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Bw3uBS9o.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/CwruMPNM.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/ZIJmRtc6.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/DtBqRizx.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/CEKGmF4G.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /assets/browser-chrome.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66dc-588ef53cc10f2"If-Modified-Since: Wed, 15 May 2019 16:06:07 GMT
Source: global trafficHTTP traffic detected: GET /_nuxt/S6UHDk_G.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /assets/browser-edge.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c69a-588ef53cc10f2"If-Modified-Since: Wed, 15 May 2019 16:06:07 GMT
Source: global trafficHTTP traffic detected: GET /_nuxt/B4K7Jszk.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/u2irM5Ev.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/CYfYxhF-.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /assets/NHS.jpg HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "9687-588ef53cc10f2"If-Modified-Since: Wed, 15 May 2019 16:06:07 GMT
Source: global trafficHTTP traffic detected: GET /_nuxt/hmikAtIJ.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /js/compiled/predict_prostate.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "103d23-62353930e7490"If-Modified-Since: Mon, 30 Sep 2024 10:21:56 GMT
Source: global trafficHTTP traffic detected: GET /css/jquery.smartmenus.bootstrap.css HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "e30-587ad9717ac0e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /css/tooling_styles_v2.css HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "38f1-5f769038f28ff"If-Modified-Since: Tue, 21 Mar 2023 13:28:06 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/BCFS8s-D.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Dpvu3JTI.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/BjwW6MdS.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Dv7wE9xR.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/tncAhSry.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/EQuxq8Wt.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/IzgjhW7M.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/0o29Ku6v.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Bw3uBS9o.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Bx3cKFHl.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/lQbz08H_.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BllHlw9I.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BQzy42ak.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/CwruMPNM.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /assets/tool-banner.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-awesome.min.css HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "78dd-587ad97179c6e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /assets/icon-imagery.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "eb18-588ef53cc2092"If-Modified-Since: Wed, 15 May 2019 16:06:08 GMT
Source: global trafficHTTP traffic detected: GET /css/bootstrap-select.css HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1f30-5efc5bd906ccd"If-Modified-Since: Wed, 14 Dec 2022 08:44:11 GMT
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "24a0e-5efc5bd907c6d"If-Modified-Since: Wed, 14 Dec 2022 08:44:11 GMT
Source: global trafficHTTP traffic detected: GET /assets/phe-neg.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "fa3-588ef53cc3032"If-Modified-Since: Wed, 15 May 2019 16:06:08 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/DfX7Yupf.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/CSZ1ZJu2.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/DtBqRizx.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/hGtaZRpI.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/S9n3CG1G.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/hmikAtIJ.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BCFS8s-D.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Dpvu3JTI.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/DzYQ6iJv.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/HkGjuufr.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /assets/ucs-winton-transparent.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c98c-588ef53cc4f72"If-Modified-Since: Wed, 15 May 2019 16:06:08 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/logo-pos-al.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "219d-588ef53cc3032"If-Modified-Since: Wed, 15 May 2019 16:06:08 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/logo_breast_192.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ef8-5e9d1da8d4475"If-Modified-Since: Thu, 29 Sep 2022 14:40:07 GMT
Source: global trafficHTTP traffic detected: GET /_nuxt/BQzy42ak.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BjwW6MdS.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /css/ionicons.min.css HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c854-587ad9717ac0e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /js/jquery-3.3.1.min.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "1538f-587ad9718196e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "9b00-58c254a405672"If-Modified-Since: Tue, 25 Jun 2019 12:44:30 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/ZxHLERES.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BhfLsagK.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/IzgjhW7M.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BllHlw9I.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/tncAhSry.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/7MszDHUj.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/eau-full.CRXXoRrv.svg HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/EQuxq8Wt.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BvrWg4vs.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /assets/logo_breast_512.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/DfX7Yupf.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /assets/faq-icon.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/tool-icon.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BCI8_iI7.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/CSZ1ZJu2.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /fonts/fontawesome-webfont.woff2 HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "12d68-587ad9717ea8e"If-Modified-Since: Mon, 29 Apr 2019 16:15:17 GMT
Source: global trafficHTTP traffic detected: GET /fonts/fontawesome-webfont.woff HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/fontawesome-webfont.ttf HTTP/1.1Host: prostate.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://prostate.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/builds/meta/fd163c4a-0300-4438-84ce-b67947990baa.json HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/DOLhxOn5.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/hGtaZRpI.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/HkGjuufr.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/DzYQ6iJv.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BCRcRWPQ.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/S9n3CG1G.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/ZxHLERES.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/DyxKkhZd.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/CAyLyyCg.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Bev6E5o3.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BhfLsagK.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /assets/touch-icon-ipad.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/touch-icon-ipad-retina.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/touch-icon-iphone-retina.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_nuxt/7MszDHUj.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/default.BM9u9AnR.css HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/eau-full.CRXXoRrv.svg HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BWls-joa.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/VAWDosy2.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/CQX4TwS6.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/builds/meta/fd163c4a-0300-4438-84ce-b67947990baa.json HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/D1bJItm5.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/B24rVFz3.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /assets/bullet-plus.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/AJCC_logo_RGB.png HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/mediatypechecker.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "249f-59f50c6034638"If-Modified-Since: Mon, 24 Feb 2020 11:35:51 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /c/hotjar-2131480.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uroweb.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/DokE3Lvb.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://uroweb.org/_nuxt/CEKGmF4G.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/D5TF8zu-.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://uroweb.org/_nuxt/CEKGmF4G.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Cxyz-GeX.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://uroweb.org/_nuxt/CEKGmF4G.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BC5boB4q.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://uroweb.org/_nuxt/CEKGmF4G.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/BEaNZcW5.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://uroweb.org/_nuxt/CEKGmF4G.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/Cei8WFep.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://uroweb.org/_nuxt/CEKGmF4G.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/jquery.smartmenus.min.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5fe4-588ef53cc8df2"If-Modified-Since: Wed, 15 May 2019 16:06:08 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/jquery.smartmenus.bootstrap.min.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "ae5-588ef53cc7e52"If-Modified-Since: Wed, 15 May 2019 16:06:08 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/compiled/predict3.js HTTP/1.1Host: breast.predict.camConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://breast.predict.cam/sw_cache_update.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "10283e-61a35fe1b6b77"If-Modified-Since: Thu, 06 Jun 2024 10:17:39 GMT
Source: global trafficHTTP traffic detected: GET /_nuxt/B24rVFz3.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /modules.ca70bc16369dcd35d4ef.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uroweb.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/CQX4TwS6.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment; _ga=GA1.2.1778323021.1728061233; _gid=GA1.2.328767890.1728061233; _gat_UA-2314222-1=1
Source: global trafficHTTP traffic detected: GET /_nuxt/VAWDosy2.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment; _ga=GA1.2.1778323021.1728061233; _gid=GA1.2.328767890.1728061233; _gat_UA-2314222-1=1
Source: global trafficHTTP traffic detected: GET /_nuxt/BWls-joa.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment; _ga=GA1.2.1778323021.1728061233; _gid=GA1.2.328767890.1728061233; _gat_UA-2314222-1=1
Source: global trafficHTTP traffic detected: GET /_nuxt/CAyLyyCg.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment; _ga=GA1.2.1778323021.1728061233; _gid=GA1.2.328767890.1728061233; _gat_UA-2314222-1=1
Source: global trafficHTTP traffic detected: GET /_nuxt/DonjPtbQ.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://uroweb.org/_nuxt/CEKGmF4G.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/HZvXU4L5.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://uroweb.org/_nuxt/CEKGmF4G.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/CVMUpG1x.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /c/hotjar-2131480.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_nuxt/BtPWmvef.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/DokE3Lvb.js HTTP/1.1Host: uroweb.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment; _gid=GA1.2.328767890.1728061233; _gat_UA-2314222-1=1; _ga_LYVM7XH0L5=GS1.1.1728061232.1.0.1728061232.0.0.0; _ga=GA1.1.1778323021.1728061233
Source: global trafficHTTP traffic detected: GET /_nuxt/BHyQV3ei.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /_nuxt/fhPylu5d.js HTTP/1.1Host: uroweb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uroweb.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uroweb.org/guidelines/prostate-cancer/chapter/treatmentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Host-next-auth.csrf-token=bf376164265fda00f8486a9580cb6fbe3acdbe32614ab541f5fcab6824f11a90%7C33655efe16e8a4bd981acd4558bb6a9ab7901cc1a6eb2bdc5a8a82ce3cdbb246; __Secure-next-auth.callback-url=https%3A%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_1065.2.drString found in binary or memory: "&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Gb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: "&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+Ti+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+ca},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Ti+"&avm="+ca+"&dc_pubid="+ca+"&dc_exteid="+Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: "&uga="+yb+"&vm="+uf},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+Ab+"&docid="+y+"&ei="+V+"&feature="+m+"&fexp="+lf+"&ns="+Ga+"&plid="+N+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Wd+"&el="+Ug+"&len="+rc+"&of="+cc+"&uga="+yb+"&vm="+uf},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+Ab+"&docid="+y+"&ei="+V+"&feature="+m+"&fexp="+lf+"&ns="+Ga+"&plid="+N+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: "=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Vc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(MI.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+fg,MI),trackingParams:Va+"="}},popupType:"DIALOG"}},trackingParams:Va+"="}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: "="},trackingParams:Va+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:Mo},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Gb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],layoutId:"1ID7Gdwk2vV7OZ1A"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: "="}},hoverText:{runs:[{text:na}]},trackingParams:Va+"="}},adVideoId:Fd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Mo},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:ye}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Ti}}}],adBreakHeartbeatParams:"Q0FBJTNE",frameworkUpdates:{entityBatchUpdate:{mutations:[{entityKey:Fc, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+fg,gga),trackingParams:Va+"="}},popupType:"DIALOG"}},trackingParams:Va+"="}},hoverText:{runs:[{text:Hn}]},trackingParams:Va+"="}},adVideoId:Fd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Ti},associatedCompositePlayerBytesLayoutId:ye}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+fg,p0),trackingParams:Va+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:Va+"="}},hoverText:{runs:[{text:fg}]},trackingParams:Va+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+Si+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:Va+"="},headline:{text:fg,isTemplated:!1,trackingParams:Va+"="},description:{text:Bs, equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: (g.sk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.sk(c,"www.youtube.com"),d=c.toString()):(c=nwa(d),xE(c)&&(d=c));c=new g.kM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: 0?"http":"https";this.Ca=wE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||wE(this.nf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=xs(d,h,MJa):h&&(d="embedded");this.Ja=d;Vqa();h=null;d=b?b.playerStyle:a.ps;f=g.Vb(NJa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.K=g.Vb(NJa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.qa=this.K&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: Ab+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ca+";ord="+Ab+";dc_rui="+ca+";dc_exteid="+Zb+";dc_av="+ca+";dc_sk="+ca+";dc_ctype="+yb+";dc_pubid="+ca+";dc_btype=3?gclid="+ib+"&ase=2"},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: Ab+";dc_trk_cid="+Ab+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ca+";ord="+Ab+";dc_rui="+ca+";dc_exteid="+be+";dc_av="+ca+";dc_sk="+ca+";dc_ctype="+yb+";dc_pubid="+ca+";dc_btype=3?gclid="+ib+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+ca+"&ns="+ca+"&event="+ca+"&device="+ca+"&content_v="+y+"&el="+Ug+"&ei="+V+"&devicever="+c+"&bti="+Gb+"&format="+Rd+"&break_type="+ca+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+ca+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+Xb+"&slot_pos="+ca+"&slot_len="+ca+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+sc+"&ad_len="+Uc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Gb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: Dr(Ysb);Dr(Zsb);function atb(a){var b=a.animatedIconType;var c=a.active;var d=a.themeOverride;var e=a.animationRef===void 0?{}:a.animationRef;var g=a.staticIconFn;var k=function(){a:{var N=b();var O=d==null?void 0:d(),V;O=(O==null?void 0:O.useDarkTheme)||((V=Tl().resolve(Sl(rB)))==null?void 0:V());V=z("enable_cairo_refresh_signature_moments_web");switch(N){case"LIKE":N="animated_like_icon_";N=V?N+(O?"dark_v4":"light_v4"):N+(O?"v2_dark":"v2_light");N={lottiePlayerProps:{animationConfig:{name:N,path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: Fd+"&aqi="+V+"&ad_rmp="+ca+"&sli="+ca}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: IE.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: Jo.prototype.Ia=function(){return this.C};var pna=(new Date).getTime();var ula="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),vla=/\bocr\b/;var xla=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var abb=0,bbb=0,cbb=0;var So;g.Lo=null;g.No=!1;g.To=1;So=Symbol("SIGNAL");g.Uo={version:0,r_:0,Qm:!1,fg:void 0,Ry:void 0,Dn:void 0,KL:0,ij:void 0,Ru:void 0,ZE:!1,oP:!1,O1:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_1318.2.drString found in binary or memory: L.getElementsByTagName("iframe"),ka=P.length,na=0;na<ka;na++)if(!v&&c(P[na],H.He)){oJ("https://www.youtube.com/iframe_api");v=!0;break}})}}else F(u.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,v=!1;Z.__ytl=n;Z.__ytl.o="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_1043.2.dr, chromecache_951.2.dr, chromecache_1318.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: N+".json",loop:!1,autoplay:!1,rendererSettings:{viewBoxOnly:!0,className:"animated-like-icon"}}},totalFrames:V?60:119,lazyLoad:!0};break a;case"NOTIFICATION_BELL":N={lottiePlayerProps:{animationConfig:{name:O?"notification_bell_dark":"notification_bell_light",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_"+(O?"dark":"light")+".json",loop:!1,autoplay:!1,rendererSettings:{className:"animated-subscribe-icon"}}},totalFrames:79,lazyLoad:!1};break a;}N=void 0}return N}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: Object.assign({},{name:"INCORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json",renderer:"svg"},w5b,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"26 26 80 80"}});a.correctnessAnimationProps=[];a.correctnessAnimationRefs=[];return a}; equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: RIa=function(a,b){if(!a.j["0"]){var c=new iG("0","fakesb",{video:new eG(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new CN(new g.kM("http://www.youtube.com/videoplayback"),c,"fake"):new TN(new g.kM("http://www.youtube.com/videoplayback"),c,new nN(0,0),new nN(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: Ti+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Ti+"&dc_pubid="+ca+"&dc_exteid="+Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: Wd+"&el="+Ug+"&len="+rc+"&of="+cc+"&uga="+yb+"&vm="+uf},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+V+"&m="+Bb+"&oid="+cc+"&plid="+N+"&pltype="+Bs+"&ptchn="+cc+"&ptk="+H+"&video_id="+y},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+Ab+"&docid="+y+"&ei="+V+"&event="+Gn+"&feature="+m+"&fexp="+lf+"&ns="+Ga+"&plid="+N+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Wd},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+y+"&ei="+V+"&feature="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: ["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}]]);var Xlb=ka(["https://www.gstatic.com/external_hosted/lottie/lottie_light.js"]),Ylb=Zg(Xlb),IA;function Zlb(){return IA?IA:window.lottie?IA=Promise.resolve(window.lottie):IA=new Promise(function(a,b){var c=document.createElement("script");c.addEventListener("load",function(){a(lottie)}); equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.Vi(a,{hl:d})),this.Dd(DY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Dd(g.BY(a.errorMessage)):this.Dd(DY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Vi(c, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: a.content.firstChild);return Lpc=a},{mode:Fz("kevlar_poly_si_batch_j044")?1:2});var Npc;var Opc=Kw(yv("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var Ppc={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: a.content.firstChild);return Nic=a},{mode:1});var Qic;var Ric=function(){var a=J.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: a.content.firstChild);return QBc=a},{mode:1});var SBc;var Y_=function(){var a=J.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: a.content.firstChild);return Qic=a},{mode:1});var Sic;var Tic=function(){var a=J.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: a.content.insertBefore(Y().content.cloneNode(!0),a.content.firstChild);return Uic=a},{mode:1});var Vic;var JV=function(){var a=J.apply(this,arguments)||this;a.JSC$15323_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$15323_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$15323_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: a.content.insertBefore(Y().content.cloneNode(!0),a.content.firstChild);return Vic=a},{mode:Fz("kevlar_poly_si_batch_j056")?1:2});var Wic;var Xic=function(){var a=J.apply(this,arguments)||this;a.JSC$15326_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$15326_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$15326_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: a.content.insertBefore(Y().content.cloneNode(!0),a.content.firstChild);return r5b=a},{mode:2});var v5b;var w5b={autoplay:!1,loop:!1},x5b={simpleText:""},y5b=function(){var a=J.apply(this,arguments)||this;a.isLoading=!1;a.usesPanelLockup=!1;a.enableRefreshWeb=z("enable_cairo_refresh_web");a.selectedItemIndex=-1;a.baseCorrectLottiePlayerAnimationConfig=Object.assign({},{name:"CORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json",renderer:"svg"},w5b,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"12 20 80 80"}});a.baseIncorrectLottiePlayerAnimationConfig= equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ea.Qf(a.errorCode,a.severity,e,RF(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Gd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.Wt)(),uT(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Gd(h.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: a.ismb);this.cq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=GP(this.Ca)||"www.youtube.com")):r="video.google.com";this.Tn=r;HP(this,a,!0);this.La=new bP;g.P(this,this.La);q=b?b.innertubeApiKey:zs("",a.innertube_api_key);p=b?b.innertubeApiVersion:zs("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:zs("",a.innertube_context_client_version);q=g.nr("INNERTUBE_API_KEY")||q;p=g.nr("INNERTUBE_API_VERSION")||p;l=g.nr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=VO(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: aN.prototype.publish=function(a,b){return this.isDisposed()?!1:this.pubSub_.publish.apply(this.pubSub_,arguments)};var m_b=ka(["https://www.youtube.com/iframe_api"]),bN=function(){this.playerResolver_=Ci();this.playerPromise_=this.playerResolver_.promise;this.playerVars_=null;this.playbackEndedCallback_=Mg;this.playbackDurationSeconds_=0},n_b=function(a){var b=function(){return window.YT&&typeof window.YT.ready==="function"}; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: animationConfig:{name:"animated-actions-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+($sb()?"dark":"light")+(z("enable_cairo_refresh_signature_moments_web")?"_v5":"")+".json"}}})}),d),Co(a,function(){return F(Zsb,{lottiePlayerProps:{animationRef:c, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:z("enable_cairo_refresh_signature_moments_web")?"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_"+($sb()?"dark":"light")+"_v4.json":"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_"+($sb()?"dark":"light")+".json"}}})}))} equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: b.includes("switchScreenSizeHack")||b.includes("yt_main_big_banner.js")||b.includes("YouTubeCenter.js")||b.includes("/mytube.js")||b.includes("JSON.parseWrapper")||b.includes("/inj_js/common.js")||b.includes("firebug-lite")||b.includes(".repl.co/")||b.includes("linkfix")||a.message.includes("Access is denied for this document")&&b.includes("<anonymous>")||a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&&b.includes("<anonymous>"))return!0; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: b:{d=/api\/stats\/ads/;var p,q,r,w;e=(m=ix().objectRepresentation.adPlacements)==null?void 0:(p=m[0])==null?void 0:(q=p.adPlacementRenderer)==null?void 0:(r=q.renderer)==null?void 0:(w=r.linearAdSequenceRenderer)==null?void 0:w.linearAds;if(e!=null&&e.length&&(m=A(e[0],qVa))&&(m=m.pings,m!=null&&m.impressionPings))for(p=[].concat(oa(m.impressionPings)),m.progressPings&&(p=[].concat(oa(p),oa(m.progressPings))),m=h(p),p=m.next();!p.done;p=m.next())if(p=p.value,p.baseUrl&&d.test(p.baseUrl)){m=p.baseUrl.replace("https://www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.LP(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.RR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.OE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: c+"&m_pos_ms="+Rd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Sx}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Rd,offsetEndMilliseconds:Rd},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+$b+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: c+"&m_pos_ms="+Rd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Ug}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:yb,offsetEndMilliseconds:yb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+yb+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: c+"&m_pos_ms="+Rd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:ya}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Rd,offsetEndMilliseconds:Rd},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+$b+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: c+"&m_pos_ms="+Rd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:ye}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Rd,offsetEndMilliseconds:yb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+$b+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_1043.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_1065.2.drString found in binary or memory: ca+"&cid="+da+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+mf+"&label=video_click_to_advertiser_site&ctype="+$b+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Va+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Va+"="},abandonCommands:{commands:[{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Rd+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Rd+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Rd+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Vc,commandExecutorCommand:{commands:[{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:fg,isTemplated:!1,trackingParams:Va+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}},clickthroughEndpoint:{clickTrackingParams:Vc, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: dY.prototype.navigateToAboutTheseResultsPage=function(){var a=Nb("https://www.youtube.com/howyoutubeworks/product-features/search/");a?kc(window,a,"_blank"):Hj(Error("Could not get url for 'About These Results' help center"))}; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: da+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+Ti+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+ca},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Ti+"&avm="+ca+"&dc_pubid="+ca+"&dc_exteid="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: f.created=function(){this.embedHost_=l6c[Ej("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: f.maybeInitializeQuizLotties=function(a){var b=this;this.isDarkTheme&&(this.baseCorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json",this.baseIncorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json");this.correctnessAnimationProps=a.map(function(c){return{animationConfig:c.isCorrect?b.baseCorrectLottiePlayerAnimationConfig:b.baseIncorrectLottiePlayerAnimationConfig, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: function W8a(){var a,b,c,d,e,g,k,m,p,q,r;return t(function(w){switch(w.nextAddress){case 1:ua(w,2),a=h(k9a()),b=a.next();case 4:if(b.done)return w.return(1);d=c=b.value;e=d.jsonRepresentation;g=d.objectRepresentation;k=btoa(e);m="data:application/json;base64,"+k;p=new Request(m);Object.defineProperty(p,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: function r_b(a){if(a.urlEndpoint){if(a=Kj(a.urlEndpoint.url),a.adurl)return Tc(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null} equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: fy&&fy.JSC$7550_snapshotAndFlush()}},b),(c.flush_logs={callback:function(){dm()}},c))}},BHb);var DHb={},EHb=(DHb.rendered={priority:0,callback:function(){var a=new iza;a.increment("STARTED");if(Ej("LOGGED_IN")&&Ej("SERVER_VERSION")!=="test"&&Ej("SERVER_VERSION")!=="dev"&&!Pia()&&!Oia()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";rba(b,2,Ob("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+Ej("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body&&document.body.appendChild(b);a.increment("DONE")}}},DHb);var FHb={},GHb=(FHb.rendered={callback:function(){wCb().resume()}},FHb);var HHb={acknowledgeChannelTouStrikeCommand:Oz(KG),addToPlaylistServiceEndpoint:Oz(GH),addToPlaylistEndpoint:Oz(GH),addUpcomingEventReminderEndpoint:Oz(ZG),browseEndpoint:Oz($Bb),channelCreationFormEndpoint:Oz(DG),channelCreationServiceEndpoint:Oz(EG),claimLegacyYoutubeChannelEndpoint:Oz(qG),clearSearchHistoryEndpoint:Oz(RG),clearWatchHistoryEndpoint:Oz(SG),commerceActionCommand:Pz(cI),createBackstagePostEndpoint:Oz(kG),createCommentEndpoint:Oz(zG),createCommentReplyEndpoint:Oz(yG),createLiveChatPollEndpoint:Oz($G), equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: g.LP=function(a){a=GP(a.Ca);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: g.YP=function(a){var b=g.LP(a);XJa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.LP(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.CP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),ou&&(a=fna())&&(b.ebc=a));return g.Vi(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: gy.prototype.remove=function(a){this.JSC$9702_expiringStorage.remove(a)};var zbb=ka(["https://www.youtube.com/",""]),Abb=ka(["https://studio.youtube.com/",""]);function Bbb(){if(Cbb())fm(Error("persist identity iframe is inserted more than once"));else{var a=document.createElement("iframe");a.style.display="none";var b=b===void 0?window.location.href:b;var c=xj(Ej("PERSIST_IDENTITY_IFRAME_URL"));b=c?c:new URL(b).host.indexOf("studio")===0?Zg(zbb,"persist_identity"):Zg(Abb,"persist_identity");rba(a,1,b);a.id="persist_identity";var d;(d=document.body)==null||d.appendChild(a)}} equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: hoverText:{runs:[{text:Bs}]},trackingParams:Va+"="}},adVideoId:Fd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Pp},associatedCompositePlayerBytesLayoutId:ye}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Sx}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}},renderer:{actionCompanionAdRenderer:{headline:{text:ye, equals www.youtube.com (Youtube)
Source: chromecache_1043.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: if(b){var c=Slb.get(b);c||(c=[],Slb.set(b,c));var d=Ej("ELEMENT_POOL_CONFIG")||{};c.length>=(d[b]!==void 0?d[b]:Ej("ELEMENT_POOL_DEFAULT_CAP",0))||c.push(a)}else fm(new kk("Element pool should only handle custom elements:",a.nodeName))},Slb=new Map,Ulb=0,Tlb=0;var Wlb=z("enable_cairo_refresh_signature_moments_web"),HA=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light", equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n");if(!a.length)return!1;if(a.length<=3&&b.includes("s.onloadeddata"))return!0;b=0;for(var c=h(a),d=c.next();!d.done;d=c.next())d=d.value,(d.includes("https://")||d.includes("http://"))&&b++;return b/a.length>.95}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: isTemplated:!0,trackingParams:Va+"="}},trackingParams:Va+"="}},adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,serviceEndpoint:{clickTrackingParams:Vc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(LI.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+fg,LI),trackingParams:Va+"="}},popupType:"DIALOG"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: l(Z$,J);f=Z$.prototype;f.created=function(){var a=Tl();z("kevlar_clear_duplicate_pref_cookie")&&ok(hi,function(){var b=Qh.get("PREF");b&&!/f\d=/.test(b)&&(b=Tj("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: l(vO,J);vO.prototype.maybeLoadAnimationBackground=function(){this.useAnimationBackground?this.lottieAnimation||(this.lottieAnimation=lottie.loadAnimation({container:this.animationBackground,loop:!0,renderer:"svg",path:"https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json",autoplay:!0})):this.lottieAnimation&&this.lottieAnimation.destroy()}; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: lottiePlayerProps:function(){var N="loading_animation_"+w();return{animationConfig:{name:N,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+N+".json",loop:!0,autoplay:!0}}}})),F("div",{class:"mini-app-splash-screen-view-model-wiz__timeout-message-container"},F(gr,{cond:D},function(){return F("h3",{class:"mini-app-splash-screen-view-model-wiz__timeout-heading"},D)}),F("p",{class:WA("mini-app-splash-screen-view-model-wiz__timeout-message",(H["mini-app-splash-screen-view-model-wiz__timeout-message-fade-out"]= equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121,lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY", equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: lottiePlayerProps:{animationRef:k,animationConfig:{name:e.uniqueId+"-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_"+(Srb()?"dark":"light")+".json",rendererSettings:{viewBoxOnly:!0}}}}))}),F("div",{class:"smartimation__content"},a))} equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+Ab+"&docid="+y+"&ei="+V+"&feature="+m+"&fexp="+lf+"&ns="+Ga+"&plid="+N+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Wd+"&el="+Ug+"&len="+rc+"&of="+cc+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: m+"&len="+rc+"&ns="+Ga+"&plid="+N+"&ver="+ca,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+Ea+"&opi="+Ab+"&xoaf="+ca+"&hl="+Ga+"&ip="+Xb+"&ipbits="+ca+"&expire="+mc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+Xb+"&key="+Ea+"&lang="+Da,name:{simpleText:ye},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: nameDarkTheme:"animated_face_meh_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json", equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: null?void 0:H.baseUrl);var N;q.push(p==null?void 0:(N=p.qoeUrl)==null?void 0:N.baseUrl);var O;q.push(p==null?void 0:(O=p.atrUrl)==null?void 0:O.baseUrl);y=h(q);for(C=y.next();!C.done;C=y.next())if((C=C.value)&&m.test(C)){y=C.replace("https://www.youtube.com","").replace("https://s.youtube.com","");break b}}y=void 0}y&&c.push({testUrl:""+Ja.location.origin+y,baseUrl:Ja.location.origin+"/feed/download",method:"GET"})}c=c.length!==0?c[Math.floor(Math.random()*c.length)]:void 0;return(a=c)?b.return(o9a(a.testUrl, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json", equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:fg,isTemplated:!1,trackingParams:Va+"="},trackingParams:Va+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:ye},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+Ab+";dc_trk_cid="+Ab+";dc_dbm_token="+w+";ord="+mc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ca+";dc_rui="+ca+";dc_exteid="+Zb+";dc_av="+$b+";dc_sk="+ca+";dc_ctype="+yb+";dc_ref=http://www.youtube.com/video/"+Fd+";dc_pubid="+ca+";dc_btype=23?gclid="+ib+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+D+"AxAA&ase=2&num="+ca+"&cid="+da+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+mf+"&ctype="+$b+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+yb+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+c+"&m_pos_ms="+Uc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Fd}}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: return F("yt-smartimation",{class:csb(p,r,e)},Co(e.experimentEnabled,function(){return F("div",{class:"smartimation__border"},F(YA,{className:"smartimation__border-gradient",lottiePlayerProps:{animationRef:g,animationConfig:{name:e.uniqueId+"-border",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+(Srb()?"dark":"light")+(z("enable_cairo_refresh_signature_moments_web")?"_v2":"")+".json"}}}))}),Co(e.experimentEnabled&&r,function(){return F("div", equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: return F("yt-you-chat-user-turn",{class:"YtYouChatUserTurnHost"},F(gr,{cond:b},function(){return F("div",{class:"YtYouChatUserTurnChoiceSelected"},F(OB,{text:b}))}),F("div",{class:"YtYouChatUserTurnUserMessage"},function(){return a.data().text}))});var smc={animationConfig:{autoplay:!0,loop:!0,renderer:"svg",rendererSettings:{viewBoxOnly:!0,className:"YouChatRendererWizLoadingSvg"},name:"YOUCHAT_LOADER",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json"}},wmc=zz(function(a){var b=a.turns,c=a.pending,d=function(q){var r;(r=a.actions)==null||r.call(a).onResponseReceived(q)},e=function(q,r){var w; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: return F(gr,{cond:d},function(){return F("div",{class:"YtwYouChatChipsDataChipWrapper",role:"button","on:click":k,tabindex:0,el:b},F("div",{class:"YtwYouChatChipsDataChip","data-disabled":a.disabled},g))})});var kmc={animationConfig:{autoplay:!1,loop:!1,renderer:"svg",rendererSettings:{viewBoxSize:"12 0 48 48"},name:"YOUCHAT_ICON",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json"}},nmc=zz(function(a){var b=function(){var w;return(w=a.data().text)==null?void 0:w.content},c=function(){return a.data().webData},d=function(){var w,y; equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: rootVe:83769}},urlEndpoint:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+D+"AxAA&ase=2&num="+ca+"&cid="+da+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+mf+"&label=video_click_to_advertiser_site&ctype="+$b+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Va+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:Va+"="}},navigationEndpoint:{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: sFb.prototype.openToast=function(){var a;(a=this.currentToast)!=null&&a.opened||(this.queue.length?(this.currentToast=this.queue.shift(),this.currentToast.open()):this.currentPersistentToast&&this.currentPersistentToast.open())};var vFb=new Rl("TOAST_MANAGER_TOKEN");var wFb=["https://fonts.gstatic.com","https://tv.youtube.com","https://www.gstatic.com","https://www.youtube.com"],xFb=Sj("wil_icon_max_concurrent_fetches",Infinity),NI=function(a,b){var c=this;this.iconSet=a;this.appDirection=b;this.responsePromises={};this.iconCache={};this.queuedResponseResolvers={};this.numFetches=this.counter=0;this.cacheStorageAvailable=!!Ja.caches;this.cacheStorageAsync=Promise.resolve(void 0);this.cacheStorageSync=void 0;this.requestAninmationFrameResolver=null;this.renderingMode= equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: sc+"&ad_len="+Uc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+Fd+"&aqi="+V+"&ad_rmp="+ca+"&sli="+ca}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: this.Y.Aa&&(a.authuser=this.Y.Aa);this.Y.pageId&&(a.pageid=this.Y.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Bb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(XO(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.oa=!1);b="";g.zO(this.B)?yO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: this.bgChallenge=pxb(a.bgChallenge);this.ttlSeconds=qxb(kE(a.challenge||""));this.fetcher=function(b,c,d){return new NFb(b,c,d)}(this.requestKey,z("par_at_ep")?["www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark",path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(Wlb?"animated_like_icon_light_v4":"animated_like_icon_v2_light")+".json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(Wlb?"animated_like_icon_dark_v4":"animated_like_icon_v2_dark")+".json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:Wlb?60:119,lazyLoad:!0}], equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+Ea+"&opi="+Ab+"&xoaf="+ca+"&hl="+Ga+"&ip="+Xb+"&ipbits="+ca+"&expire="+mc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+Xb+"&key="+Ea+"&kind="+Ea+"&lang="+Ga,name:{simpleText:Ti},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: trackingParams:Va+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Vc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(q0.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+fg,q0),trackingParams:Va+"="}},popupType:"DIALOG"}},trackingParams:Va+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: trackingParams:Va+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Va+"="},abandonCommands:{commands:[{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: var FBb={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"}; equals www.youtube.com (Youtube)
Source: chromecache_818.2.drString found in binary or memory: var Q2={};var beb={Gs:[{Fs:/Unable to load player module/,weight:20},{Fs:/Failed to fetch/,weight:500},{Fs:/XHR API fetch failed/,weight:10},{Fs:/JSON parsing failed after XHR fetch/,weight:10},{Fs:/Retrying OnePlatform request/,weight:10},{Fs:/CSN Missing or undefined during playback association/,weight:100},{Fs:/Non-recoverable error. Do not retry./,weight:0},{Fs:/Internal Error. Retry with an exponential backoff./,weight:0},{Fs:/API disabled by application./,weight:0}],Mr:[{callback:U7a,weight:500}]};var g8a=/[&\?]action_proxy=1/,f8a=/[&\?]token=([\w-]*)/,h8a=/[&\?]video_id=([\w-]*)/,i8a=/[&\?]index=([\d-]*)/,j8a=/[&\?]m_pos_ms=([\d-]*)/,l8a=/[&\?]vvt=([\w-]*)/,Y7a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),k8a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),a8a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_1043.2.dr, chromecache_951.2.dr, chromecache_1318.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: chromecache_1065.2.drString found in binary or memory: weight:0},{messageRegExp:/.*wtd-div.*/,weight:0},{messageRegExp:/.*Blocked a frame with origin "https:\/\/www.youtube.com" from accessing a cross-origin frame.*/,weight:0},{messageRegExp:/.*disguiseToken.*/,weight:0},{messageRegExp:/Identifier 'YTNonstop' has already been declared/,weight:1E3},{messageRegExp:/Cannot read properties of undefined (reading 'setTimeout')/,weight:0},{messageRegExp:/undefined is not an object \(evaluating 'this.\w+.setTimeout'\)/,weight:0},{messageRegExp:/BWB:Timeout/, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if(a.message==="Script error.")return b[0].includes("www.youtube.com")||b.length>=2&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if(a.message==="Unexpected token")return!0;a=h(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: y+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+Fd,width:1280,height:720},title:{simpleText:$a},description:{simpleText:Bs},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+UA,externalChannelId:oc,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG BH BI BJ BL BM BN BO BQ BR BS BT BV BW BY BZ CA CC CD CF CG CH CI CK CL CM CN CO CR CU CV CW CX CY CZ DE DJ DK DM DO DZ EC EE EG EH ER ES ET FI FJ FK FM FO FR GA GB GD GE GF GG GH GI GL GM GN GP GQ GR GS GT GU GW GY HK HM HN HR HT HU ID IE IL IM IN IO IQ IR IS IT JE JM JO JP KE KG KH KI KM KN KP KR KW KY KZ LA LB LC LI LK LR LS LT LU LV LY MA MC MD ME MF MG MH MK ML MM MN MO MP MQ MR MS MT MU MV MW MX MY MZ NA NC NE NF NG NI NL NO NP NR NU NZ OM PA PE PF PG PH P equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: y,target:"TARGET_NEW_WINDOW"}},trackingParams:Va+"="}},trackingParams:Va+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Na+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Na+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]},left:.030214407,width:.15438597,top:.37587035,aspectRatio:1, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Rd,offsetEndMilliseconds:Rd},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+$b+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+Ti+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+ca},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Ti+"&dc_pubid="+ca+"&dc_exteid="+Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+Ti+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Ti+"&dc_pubid="+ca+"&dc_exteid="+Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Vc,commandExecutorCommand:{commands:[{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&label=video_card_endcap_impression"}], equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: {baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+C+"____________"+D+"AxAA&sigh="+Fd+"&cid="+da+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+ca+"&ns="+ca+"&event="+ca+"&device="+ca+"&content_v="+y+"&el="+Ug+"&ei="+V+"&devicever="+c+"&bti="+Gb+"&format="+Rd+"&break_type="+ca+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+ca+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+Xb+"&slot_pos="+ca+"&slot_len="+ca+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: {instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid="+Ab+";dc_trk_cid="+Ab+";ord="+mc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ca+";dc_rui="+ca+";dc_exteid="+Zb+";dc_av="+$b+";dc_sk="+ca+";dc_ctype="+yb+";dc_ref=http://www.youtube.com/video/"+Fd+";dc_pubid="+ca+";dc_btype=23?gclid="+ib+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
Source: chromecache_1065.2.drString found in binary or memory: {query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=sr(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},Tg.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=Tg.clone(e),Ya(e.continuation)&&(g=Object.keys(e.continuation)[0],d.continuation=e.continuation[g].continuation), equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: prostate.predict.cam
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: analytics.wintoncentre.uk
Source: global trafficDNS traffic detected: DNS query: breast.predict.cam
Source: global trafficDNS traffic detected: DNS query: uroweb.org
Source: global trafficDNS traffic detected: DNS query: d56bochluxqnz.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: sessions.bugsnag.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: www.nice.org.uk
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdn.nice.org.uk
Source: global trafficDNS traffic detected: DNS query: accounts.nice.org.uk
Source: global trafficDNS traffic detected: DNS query: apikeys.civiccomputing.com
Source: global trafficDNS traffic detected: DNS query: youtu.be
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: rr5---sn-ab5sznld.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr2---sn-ab5l6nrr.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr3---sn-q4flrnsk.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: rr5---sn-q4flrnel.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: rr3---sn-ab5l6nrs.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr3---sn-vgqsknzy.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr4---sn-q4fzene7.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr3---sn-ab5sznzs.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr3---sn-ab5sznzd.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: lh6.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.pgim.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.pficdn.com
Source: global trafficDNS traffic detected: DNS query: view.ceros.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 17:01:00 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 17:01:00 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 17:01:02 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 17:01:02 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 17:01:02 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 17:01:02 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 17:01:02 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 17:01:02 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 17:01:03 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 17:01:03 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 17:01:04 GMTServer: gvs 1.0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenLast-Modified: Wed, 02 May 2007 10:26:10 GMTContent-Type: text/plainContent-Length: 0Connection: closeAccess-Control-Allow-Origin: https://www.youtube.comAccess-Control-Allow-Credentials: trueTiming-Allow-Origin: https://www.youtube.comAccess-Control-Expose-Headers: Client-Protocol, Content-Length, Content-Type, X-Bandwidth-Est, X-Bandwidth-Est2, X-Bandwidth-Est3, X-Bandwidth-App-Limited, X-Bandwidth-Est-App-Limited, X-Bandwidth-Est-Comp, X-Bandwidth-Avg, X-Head-Time-Millis, X-Head-Time-Sec, X-Head-Seqnum, X-Response-Itag, X-Restrict-Formats-Hint, X-Sequence-Num, X-Segment-Lmt, X-Walltime-MsVary: OriginCross-Origin-Resource-Policy: cross-originX-Content-Type-Options: nosniffDate: Fri, 04 Oct 2024 17:01:04 GMTServer: gvs 1.0
Source: chromecache_696.2.drString found in binary or memory: http://bmccancer.biomedcentral.com/articles/10.1186/1471-2407-14-908
Source: chromecache_696.2.drString found in binary or memory: http://breast-cancer-research.com/content/12/1/R1
Source: chromecache_971.2.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/
Source: chromecache_1350.2.dr, chromecache_937.2.drString found in binary or memory: http://cssmedia.pemor.pl/
Source: chromecache_696.2.drString found in binary or memory: http://facebook.github.io/react/docs/error-decoder.html?invariant
Source: chromecache_705.2.dr, chromecache_1203.2.dr, chromecache_971.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_971.2.drString found in binary or memory: http://fontawesome.io.
Source: chromecache_705.2.dr, chromecache_1203.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_1065.2.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_1065.2.drString found in binary or memory: http://i1.ytimg.com/vi/
Source: chromecache_1329.2.drString found in binary or memory: http://journals.plos.org/plosmedicine/article?id
Source: chromecache_971.2.drString found in binary or memory: http://kyruus.com
Source: chromecache_1065.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_1065.2.drString found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_971.2.drString found in binary or memory: http://opensource.org/licenses/mit-license.html
Source: chromecache_1065.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_1065.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_1065.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_1065.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_1329.2.drString found in binary or memory: http://prostatecanceruk.org/
Source: chromecache_971.2.drString found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_1084.2.dr, chromecache_818.2.dr, chromecache_1065.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_971.2.drString found in binary or memory: http://twitter.com/byscuits
Source: chromecache_971.2.drString found in binary or memory: http://twitter.com/fontawesome.
Source: chromecache_1295.2.drString found in binary or memory: http://vadikom.com;
Source: chromecache_1065.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_1084.2.dr, chromecache_1065.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_1173.2.drString found in binary or memory: http://www.cam.ac.uk/about-this-site/terms-and-conditions.
Source: chromecache_696.2.drString found in binary or memory: http://www.cancerresearchuk.org/about-cancer/breast-cancer/treatment
Source: chromecache_1329.2.drString found in binary or memory: http://www.cancerresearchuk.org/about-cancer/prostate-cancer/treatment
Source: chromecache_696.2.drString found in binary or memory: http://www.healthtalk.org/peoples-experiences/cancer/breast-cancer-women/topics
Source: chromecache_1329.2.drString found in binary or memory: http://www.macmillan.org.uk/
Source: chromecache_696.2.drString found in binary or memory: http://www.nature.com/bjc/journal/v107/n5/full/bjc2012338a.html
Source: chromecache_696.2.drString found in binary or memory: http://www.ncbi.nlm.nih.gov/pmc/articles/PMC2880419/?tool
Source: chromecache_696.2.drString found in binary or memory: http://www.ncbi.nlm.nih.gov/pubmed/21371853
Source: chromecache_696.2.drString found in binary or memory: http://www.ncin.org.uk/collecting_and_using_data/national_cancer_data_repository/
Source: chromecache_1295.2.dr, chromecache_1436.2.dr, chromecache_1323.2.drString found in binary or memory: http://www.smartmenus.org/
Source: chromecache_1065.2.drString found in binary or memory: http://www.youtube.com/
Source: chromecache_1065.2.drString found in binary or memory: http://www.youtube.com/video/
Source: chromecache_818.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_818.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_818.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_818.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_818.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_1065.2.drString found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_1065.2.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_1319.2.dr, chromecache_887.2.drString found in binary or memory: https://accounts.nice.org.uk/signin
Source: chromecache_1065.2.drString found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_1065.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_1065.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
Source: chromecache_1065.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_1065.2.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
Source: chromecache_818.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_1318.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_710.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_762.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.12.4/jquery.min.js
Source: chromecache_1466.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_1260.2.dr, chromecache_762.2.drString found in binary or memory: https://analytics.wintoncentre.uk/
Source: chromecache_818.2.dr, chromecache_1065.2.drString found in binary or memory: https://angular.dev/license
Source: chromecache_1065.2.drString found in binary or memory: https://angular.io/license
Source: chromecache_1329.2.drString found in binary or memory: https://api-prostate.wintoncentre.uk/api/translation
Source: chromecache_696.2.drString found in binary or memory: https://api.spa.breast.wintoncentre.uk/api/translation
Source: chromecache_1065.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_1065.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_696.2.drString found in binary or memory: https://ascopubs.org/doi/abs/10.1200/jco.2013.31.18_suppl.5
Source: chromecache_696.2.drString found in binary or memory: https://bmccancer.biomedcentral.com/articles/10.1186/1471-2407-14-908
Source: chromecache_1329.2.drString found in binary or memory: https://bmccancer.biomedcentral.com/articles/10.1186/s12885-022-09955-w
Source: chromecache_1329.2.drString found in binary or memory: https://bmcmedicine.biomedcentral.com/articles/10.1186/s12916-020-01606-w
Source: chromecache_696.2.drString found in binary or memory: https://breast-cancer-research.biomedcentral.com/articles/10.1186/s13058-017-0852-3
Source: chromecache_1329.2.drString found in binary or memory: https://breast.predict.cam
Source: chromecache_710.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_762.2.drString found in binary or memory: https://breast.predict.nhs.uk
Source: chromecache_762.2.drString found in binary or memory: https://breast.predict.nhs.uk/legal/privacy
Source: chromecache_696.2.drString found in binary or memory: https://breast.v3.predict.cam/
Source: chromecache_1329.2.drString found in binary or memory: https://ccge.medschl.cam.ac.uk/
Source: chromecache_1043.2.dr, chromecache_951.2.dr, chromecache_1318.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_826.2.drString found in binary or memory: https://cdn.nice.org.uk/V2/NICE.bootstrap.updated.brand.css
Source: chromecache_826.2.drString found in binary or memory: https://cdn.nice.org.uk/global-nav/global-nav.ie8.min.js
Source: chromecache_826.2.drString found in binary or memory: https://cdn.nice.org.uk/global-nav/global-nav.min.js
Source: chromecache_1466.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_1260.2.dr, chromecache_762.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/bootstrap-select/1.12.2/css/bootstrap-select.css
Source: chromecache_1065.2.drString found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_1466.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_1260.2.dr, chromecache_762.2.drString found in binary or memory: https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
Source: chromecache_826.2.drString found in binary or memory: https://code.jquery.com
Source: chromecache_710.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_762.2.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.min.js
Source: chromecache_826.2.drString found in binary or memory: https://code.jquery.com/jquery-3.7.1.min.js
Source: chromecache_826.2.drString found in binary or memory: https://code.jquery.com/jquery-migrate-3.4.1.min.js
Source: chromecache_818.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_1065.2.drString found in binary or memory: https://docs.google.com/picker
Source: chromecache_1329.2.drString found in binary or memory: https://doi.org/10.1002/bco2.311
Source: chromecache_1329.2.drString found in binary or memory: https://doi.org/10.1016/S2589-7500(20)30314-9
Source: chromecache_696.2.drString found in binary or memory: https://doi.org/10.1093/jnci/djw314
Source: chromecache_1329.2.drString found in binary or memory: https://doi.org/10.3322/caac.21391
Source: chromecache_1329.2.drString found in binary or memory: https://doi.org/10.3322/caac.21391).
Source: chromecache_1065.2.drString found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
Source: chromecache_1065.2.drString found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
Source: chromecache_1065.2.drString found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
Source: chromecache_1065.2.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
Source: chromecache_1329.2.drString found in binary or memory: https://evidence.nejm.org/doi/10.1056/EVIDoa2300018
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_826.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_826.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_1065.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_1065.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300italic
Source: chromecache_1065.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_826.2.dr, chromecache_1065.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_1065.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_1065.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_1065.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_1065.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_1065.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc-CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc0CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc1CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc2CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc3CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc5CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51S7ACc6CsQ.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc0CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc1CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc6CsQ.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic-CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic0CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic1CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic2CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic3CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic5CsTKlA.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TzBic6CsQ.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_955.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_893.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
Source: chromecache_893.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
Source: chromecache_893.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
Source: chromecache_893.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
Source: chromecache_893.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
Source: chromecache_893.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
Source: chromecache_1052.2.drString found in binary or memory: https://fonts.gstatic.com/s/youtubesans/v30/Qw38ZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3
Source: chromecache_1065.2.drString found in binary or memory: https://gamesnacks.com
Source: chromecache_1065.2.drString found in binary or memory: https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110
Source: chromecache_1250.2.dr, chromecache_755.2.dr, chromecache_1197.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_696.2.drString found in binary or memory: https://github.com/WintonCentre/predict-v21-main
Source: chromecache_1065.2.drString found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_1065.2.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_1197.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_1084.2.dr, chromecache_818.2.dr, chromecache_1065.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_746.2.drString found in binary or memory: https://github.com/nice-digital/global-nav/blob/master/LICENSE)
Source: chromecache_1197.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_1336.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_1336.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.21.1/LICENSE
Source: chromecache_1318.2.drString found in binary or memory: https://google.com
Source: chromecache_1318.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_696.2.dr, chromecache_1329.2.drString found in binary or memory: https://help.hotjar.com/hc/en-us/articles/115011789248-Hotjar-Cookie-Information#tracking_code_cooki
Source: chromecache_1065.2.drString found in binary or memory: https://i.ytimg.com/an/
Source: chromecache_1065.2.drString found in binary or memory: https://i.ytimg.com/sb/
Source: chromecache_1065.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_1065.2.drString found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
Source: chromecache_696.2.dr, chromecache_1329.2.drString found in binary or memory: https://ico.org.uk/for-the-public/online/cookies/
Source: chromecache_818.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_1065.2.drString found in binary or memory: https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
Source: chromecache_1065.2.drString found in binary or memory: https://mathiasbynens.be/
Source: chromecache_696.2.dr, chromecache_1329.2.drString found in binary or memory: https://matomo.org/privacy-policy/
Source: chromecache_1466.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_1260.2.dr, chromecache_762.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/latest/css/bootstrap-theme.min.css
Source: chromecache_1466.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_1260.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/latest/css/bootstrap.min.css
Source: chromecache_1466.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_1260.2.dr, chromecache_762.2.drString found in binary or memory: https://modernizr.com/download/?-cssanimations-setclasses
Source: chromecache_818.2.drString found in binary or memory: https://music.youtube.com
Source: chromecache_1065.2.drString found in binary or memory: https://myaccount-autopush.corp.google.com
Source: chromecache_1065.2.drString found in binary or memory: https://myaccount-dev.corp.google.com
Source: chromecache_1065.2.drString found in binary or memory: https://myaccount-staging.corp.google.com
Source: chromecache_1065.2.drString found in binary or memory: https://myaccount.google.com
Source: chromecache_1065.2.drString found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
Source: chromecache_1065.2.drString found in binary or memory: https://oauth-redirect-test.googleusercontent.com
Source: chromecache_1065.2.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: chromecache_696.2.dr, chromecache_1329.2.drString found in binary or memory: https://opensource.org/licenses/BSD-2-Clause
Source: chromecache_696.2.dr, chromecache_1329.2.drString found in binary or memory: https://opensource.org/licenses/MIT
Source: chromecache_1318.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1065.2.drString found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
Source: chromecache_1065.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_1065.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_1065.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_1043.2.dr, chromecache_951.2.dr, chromecache_1318.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_1065.2.drString found in binary or memory: https://play.google.com
Source: chromecache_1065.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_1329.2.drString found in binary or memory: https://prostate.predict.cam
Source: chromecache_696.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_1260.2.drString found in binary or memory: https://prostate.predict.nhs.uk
Source: chromecache_826.2.drString found in binary or memory: https://prostate.predict.nhs.uk/
Source: chromecache_710.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_762.2.drString found in binary or memory: https://prostate.predict.nhs.uk/legal/disclaimer
Source: chromecache_710.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_762.2.drString found in binary or memory: https://prostate.predict.nhs.uk/legal/privacy
Source: chromecache_710.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_762.2.drString found in binary or memory: https://prostate.predict.wintoncentre.uk
Source: chromecache_1329.2.drString found in binary or memory: https://prostatecanceruk.org/
Source: chromecache_696.2.drString found in binary or memory: https://pubmed.ncbi.nlm.nih.gov/29100191/
Source: chromecache_1318.2.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_1329.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_1329.2.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_1065.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_818.2.dr, chromecache_1065.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_818.2.dr, chromecache_1065.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_818.2.dr, chromecache_1065.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_1065.2.drString found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654&source=youtube&requiressl=
Source: chromecache_1065.2.drString found in binary or memory: https://s.youtube.com
Source: chromecache_1065.2.drString found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
Source: chromecache_1065.2.drString found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
Source: chromecache_1065.2.drString found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
Source: chromecache_1065.2.drString found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
Source: chromecache_1065.2.drString found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
Source: chromecache_1065.2.drString found in binary or memory: https://schema.org
Source: chromecache_696.2.drString found in binary or memory: https://side-effects.breast.predict.cam/
Source: chromecache_1318.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_1191.2.drString found in binary or memory: https://snook.ca/archives/html_and_css/hiding-content-for-accessibility
Source: chromecache_1065.2.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_1466.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_1260.2.dr, chromecache_762.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/3.4.1/css/bootstrap.min.css
Source: chromecache_710.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_762.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/3.4.1/js/bootstrap.min.js
Source: chromecache_951.2.dr, chromecache_1318.2.dr, chromecache_710.2.dr, chromecache_1284.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_787.2.dr, chromecache_762.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_1043.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_1065.2.drString found in binary or memory: https://studio.youtube.com/
Source: chromecache_1065.2.drString found in binary or memory: https://support.google.com
Source: chromecache_1065.2.drString found in binary or memory: https://support.google.com/
Source: chromecache_818.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_818.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_818.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_818.2.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_818.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_1065.2.drString found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_826.2.dr, chromecache_1329.2.drString found in binary or memory: https://surgery.medschl.cam.ac.uk/divisions-and-groups/academic-urology-group/
Source: chromecache_1043.2.dr, chromecache_951.2.dr, chromecache_1318.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_1065.2.drString found in binary or memory: https://tv.youtube.com
Source: chromecache_1065.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_1329.2.drString found in binary or memory: https://uroweb.org/guidelines/prostate-cancer/chapter/treatment
Source: chromecache_818.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_1329.2.dr, chromecache_697.2.dr, chromecache_1260.2.drString found in binary or memory: https://wintoncentre.maths.cam.ac.uk
Source: chromecache_696.2.drString found in binary or memory: https://www.breastcancer.org/treatment/hormonal/aromatase_inhibitors
Source: chromecache_696.2.drString found in binary or memory: https://www.breastcancer.org/treatment/hormonal/serms/tamoxifen
Source: chromecache_696.2.drString found in binary or memory: https://www.breastcancercare.org.uk/information-support/facing-breast-cancer/going-through-treatment
Source: chromecache_696.2.drString found in binary or memory: https://www.breastcancercare.org.uk/information-support/support-you/someone-talk
Source: chromecache_696.2.drString found in binary or memory: https://www.e-cancer.fr/
Source: chromecache_696.2.drString found in binary or memory: https://www.ejcancer.com/article/S0959-8049(17)30833-X/fulltext
Source: chromecache_696.2.drString found in binary or memory: https://www.ejso.com/article/S0748-7983(11)00051-5/fulltext
Source: chromecache_787.2.dr, chromecache_762.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_1318.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.google.com
Source: chromecache_1466.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_1260.2.dr, chromecache_762.2.drString found in binary or memory: https://www.google.com/chrome/
Source: chromecache_1065.2.drString found in binary or memory: https://www.google.com/get/videoqualityreport/
Source: chromecache_1065.2.drString found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
Source: chromecache_1065.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_1065.2.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_1318.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_1065.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C
Source: chromecache_1065.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C3OQpfbUyZYWKL_Ken8RMFbClwAyRha6dc6fw7oP7EbaQHx
Source: chromecache_1065.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_818.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_1318.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_951.2.dr, chromecache_1318.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_710.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_762.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-135562362-1
Source: chromecache_1065.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
Source: chromecache_1065.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TGBSZFB
Source: chromecache_951.2.dr, chromecache_1318.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_744.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_1065.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
Source: chromecache_818.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_696.2.dr, chromecache_1329.2.drString found in binary or memory: https://www.hotjar.com/legal/compliance/opt-out
Source: chromecache_696.2.drString found in binary or memory: https://www.ligue-cancer.net
Source: chromecache_696.2.drString found in binary or memory: https://www.macmillan.org.uk/information-and-support/breast-cancer/coping/side-effects-and-symptoms
Source: chromecache_1329.2.drString found in binary or memory: https://www.macmillan.org.uk/information-and-support/prostate-cancer/
Source: chromecache_1043.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_696.2.drString found in binary or memory: https://www.monreseau-cancerdusein.com
Source: chromecache_1466.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_1260.2.dr, chromecache_762.2.drString found in binary or memory: https://www.mozilla.org/en-GB/firefox/new/
Source: chromecache_696.2.drString found in binary or memory: https://www.nature.com/articles/bjc201557
Source: chromecache_1329.2.drString found in binary or memory: https://www.nature.com/articles/s41416-019-0569-4
Source: chromecache_696.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/articles/PMC3273723/
Source: chromecache_696.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/articles/PMC3425970/
Source: chromecache_696.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/articles/PMC4554151/
Source: chromecache_696.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/articles/PMC4815772/
Source: chromecache_696.2.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pmc/articles/PMC5937869/
Source: chromecache_696.2.drString found in binary or memory: https://www.nhs.uk/conditions/breast-cancer/treatment/
Source: chromecache_696.2.drString found in binary or memory: https://www.nhs.uk/conditions/breast-cancer/treatment/#psychological-help
Source: chromecache_696.2.drString found in binary or memory: https://www.nhs.uk/conditions/nhs-screening/
Source: chromecache_1329.2.drString found in binary or memory: https://www.nhs.uk/conditions/prostate-cancer/treatment/
Source: chromecache_1329.2.drString found in binary or memory: https://www.nhs.uk/conditions/prostate-cancer/treatment/#radical-prostatectomy
Source: chromecache_1329.2.drString found in binary or memory: https://www.nhs.uk/conditions/prostate-cancer/treatment/#radiotherapy
Source: chromecache_696.2.drString found in binary or memory: https://www.nhs.uk/news/cancer/breast-cancer-drugs-set-for-preventative-use/
Source: chromecache_1329.2.drString found in binary or memory: https://www.nhs.uk/pages/home.aspx
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/about
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/about/what-we-do/into-practice
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/about/what-we-do/nice-syndication-api
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/events
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/forms/leave-feedback
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/forms/use-of-nice-content-in-the-uk
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/get-involved
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/get-involved/contact-us
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/get-involved/jobs
Source: chromecache_826.2.dr, chromecache_1329.2.drString found in binary or memory: https://www.nice.org.uk/guidance/ng131
Source: chromecache_1329.2.drString found in binary or memory: https://www.nice.org.uk/guidance/ng131/resources/endorsed-resource-predict-prostate-6898604077
Source: chromecache_826.2.dr, chromecache_1329.2.drString found in binary or memory: https://www.nice.org.uk/guidance/qs91/chapter/List-of-quality-statements
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/news
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/news/nice-newsletters-and-alerts
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/re-using-our-content
Source: chromecache_746.2.drString found in binary or memory: https://www.nice.org.uk/terms-and-conditions#notice-of-rights
Source: chromecache_1329.2.drString found in binary or memory: https://www.npca.org.uk/provider-results/
Source: chromecache_696.2.drString found in binary or memory: https://www.rose-up.fr
Source: chromecache_1329.2.drString found in binary or memory: https://www.sciencedirect.com/science/article/pii/S0302283821019333?via%3Dihub
Source: chromecache_696.2.drString found in binary or memory: https://www.sciencedirect.com/science/article/pii/S0960977619304916?via%3Dihub
Source: chromecache_696.2.drString found in binary or memory: https://www.spandidos-publications.com/10.3892/ol.2014.2589
Source: chromecache_1329.2.drString found in binary or memory: https://www.theurologyfoundation.org/
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A
Source: chromecache_818.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/api/timedtext?v=
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_818.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
Source: chromecache_1043.2.dr, chromecache_951.2.dr, chromecache_1318.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/pagead/adview?ai=C
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=C
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/ptracking?ei=
Source: chromecache_1065.2.drString found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
Source: chromecache_818.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_1329.2.drString found in binary or memory: https://youtu.be/7sGtrnNOWE0
Source: chromecache_1329.2.drString found in binary or memory: https://youtu.be/BN6Hsjq4vRM
Source: chromecache_1329.2.drString found in binary or memory: https://youtu.be/TL53pULR-94
Source: chromecache_1329.2.drString found in binary or memory: https://youtu.be/_pyDIrDCdE8
Source: chromecache_1329.2.drString found in binary or memory: https://youtu.be/bNxJJipnq28
Source: chromecache_1329.2.drString found in binary or memory: https://youtu.be/jCnXBCd13c8
Source: chromecache_1329.2.drString found in binary or memory: https://youtu.be/rk9gtlvYI0Y
Source: chromecache_1065.2.drString found in binary or memory: https://youtube.com
Source: chromecache_818.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_1065.2.drString found in binary or memory: https://youtube.com/watch?v=
Source: chromecache_818.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_1065.2.drString found in binary or memory: https://yt3.ggpht.com/
Source: chromecache_1065.2.drString found in binary or memory: https://yt3.ggpht.com/ytc/
Source: chromecache_818.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 59540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 60139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59547
Source: unknownNetwork traffic detected: HTTP traffic on port 60094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59548
Source: unknownNetwork traffic detected: HTTP traffic on port 59781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59554
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59551
Source: unknownNetwork traffic detected: HTTP traffic on port 59380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59557
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59561
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59562
Source: unknownNetwork traffic detected: HTTP traffic on port 59666 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 59712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 59437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 60082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59569
Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59568
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 59367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59579
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59587
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59582
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59580
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 59355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59507
Source: unknownNetwork traffic detected: HTTP traffic on port 59630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59508
Source: unknownNetwork traffic detected: HTTP traffic on port 59596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59503
Source: unknownNetwork traffic detected: HTTP traffic on port 60229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59510
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59511
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 59482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 59564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59519
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59521
Source: unknownNetwork traffic detected: HTTP traffic on port 59469 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59520
Source: unknownNetwork traffic detected: HTTP traffic on port 59744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59522
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59529
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59528
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59527
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59526
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59531
Source: unknownNetwork traffic detected: HTTP traffic on port 59552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59533
Source: unknownNetwork traffic detected: HTTP traffic on port 60152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59530
Source: unknownNetwork traffic detected: HTTP traffic on port 59629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 60217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59539
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59544
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59541
Source: unknownNetwork traffic detected: HTTP traffic on port 60025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59540
Source: unknownNetwork traffic detected: HTTP traffic on port 59700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 59756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60137
Source: unknownNetwork traffic detected: HTTP traffic on port 59405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60145
Source: unknownNetwork traffic detected: HTTP traffic on port 60160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60160
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60151
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 59707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60170
Source: unknownNetwork traffic detected: HTTP traffic on port 59788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60162
Source: unknownNetwork traffic detected: HTTP traffic on port 59605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59598
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59599
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59593
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59590
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59591
Source: unknownNetwork traffic detected: HTTP traffic on port 59776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60103
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60101
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60109
Source: unknownNetwork traffic detected: HTTP traffic on port 59532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60104
Source: unknownNetwork traffic detected: HTTP traffic on port 59649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60110
Source: unknownNetwork traffic detected: HTTP traffic on port 60127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60116
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60126
Source: unknownNetwork traffic detected: HTTP traffic on port 59351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60097
Source: unknownNetwork traffic detected: HTTP traffic on port 60192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60072
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60064
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60081
Source: unknownNetwork traffic detected: HTTP traffic on port 60246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60074
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60095
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60092
Source: unknownNetwork traffic detected: HTTP traffic on port 59728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60090
Source: unknownNetwork traffic detected: HTTP traffic on port 60098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60085
Source: unknownNetwork traffic detected: HTTP traffic on port 59498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59944
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59960
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59501
Source: unknownNetwork traffic detected: HTTP traffic on port 60074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59981
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59922
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59939
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59940
Source: unknownNetwork traffic detected: HTTP traffic on port 59830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 60116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 59448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59667
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59669
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59674
Source: unknownNetwork traffic detected: HTTP traffic on port 59769 -> 443
Source: unknownHTTPS traffic detected: 40.126.32.72:443 -> 192.168.2.5:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.72:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49845 version: TLS 1.2
Source: classification engineClassification label: clean2.win@31/1357@140/44
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1988,i,11321058983337877062,2974451309825743537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prostate.predict.cam"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4248 --field-trial-handle=1988,i,11321058983337877062,2974451309825743537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6444 --field-trial-handle=1988,i,11321058983337877062,2974451309825743537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1988,i,11321058983337877062,2974451309825743537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4248 --field-trial-handle=1988,i,11321058983337877062,2974451309825743537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6444 --field-trial-handle=1988,i,11321058983337877062,2974451309825743537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1526106 URL: http://prostate.predict.cam Startdate: 04/10/2024 Architecture: WINDOWS Score: 2 18 www.pgim.com 2->18 20 view.ceros.com 2->20 22 6 other IPs or domains 2->22 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 24 192.168.2.5 unknown unknown 6->24 26 239.255.255.250 unknown Reserved 6->26 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6 6->16         started        process5 dnsIp6 28 uroweb.org 87.233.71.130 TRUESERVER-ASTrueServerBVASnumberNL Netherlands 11->28 30 5cdym98.impervadns.net 45.223.164.105 ROCKETNETZA United States 11->30 32 62 other IPs or domains 11->32

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://support.google.com0%URL Reputationsafe
https://px.ads.linkedin.com/collect?0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://apis.google.com/js/api.js0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
https://angular.dev/license0%URL Reputationsafe
https://reactjs.org/link/react-polyfills0%URL Reputationsafe
https://youtu.be/0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
rr5.sn-ab5sznld.googlevideo.com
173.194.185.138
truefalse
    unknown
    i.ytimg.com
    142.250.185.118
    truefalse
      unknown
      rr3.sn-q4flrnsk.googlevideo.com
      173.194.24.136
      truefalse
        unknown
        rr5.sn-q4flrnel.googlevideo.com
        209.85.165.234
        truefalse
          unknown
          5cdym98.impervadns.net
          45.223.164.105
          truefalse
            unknown
            live-nice-org-76643302.eu-west-1.elb.amazonaws.com
            52.208.163.65
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                youtu.be
                142.250.184.206
                truefalse
                  unknown
                  rr3.sn-ab5sznzd.googlevideo.com
                  74.125.174.104
                  truefalse
                    unknown
                    script.hotjar.com
                    13.32.27.19
                    truefalse
                      unknown
                      code.jquery.com
                      151.101.2.137
                      truefalse
                        unknown
                        cdnjs.cloudflare.com
                        104.17.25.14
                        truefalse
                          unknown
                          photos-ugc.l.googleusercontent.com
                          172.217.18.1
                          truefalse
                            unknown
                            rr3.sn-ab5sznzs.googlevideo.com
                            74.125.174.8
                            truefalse
                              unknown
                              www.google.com
                              216.58.206.68
                              truefalse
                                unknown
                                rr3.sn-vgqsknzy.googlevideo.com
                                173.194.54.104
                                truefalse
                                  unknown
                                  uroweb.org
                                  87.233.71.130
                                  truefalse
                                    unknown
                                    static-cdn.hotjar.com
                                    18.66.102.11
                                    truefalse
                                      unknown
                                      rr2.sn-ab5l6nrr.googlevideo.com
                                      74.125.172.7
                                      truefalse
                                        unknown
                                        ad.doubleclick.net
                                        142.250.185.166
                                        truefalse
                                          unknown
                                          sessions.bugsnag.com
                                          35.190.88.7
                                          truefalse
                                            unknown
                                            rr4.sn-q4fzene7.googlevideo.com
                                            173.194.141.169
                                            truefalse
                                              unknown
                                              s-part-0017.t-0009.t-msedge.net
                                              13.107.246.45
                                              truefalse
                                                unknown
                                                apikeys-lb.civiccomputing.com
                                                80.75.66.243
                                                truefalse
                                                  unknown
                                                  rr3.sn-ab5l6nrs.googlevideo.com
                                                  74.125.172.104
                                                  truefalse
                                                    unknown
                                                    static.doubleclick.net
                                                    216.58.206.38
                                                    truefalse
                                                      unknown
                                                      youtube.com
                                                      142.250.181.238
                                                      truefalse
                                                        unknown
                                                        breast.predict.cam
                                                        139.59.188.109
                                                        truefalse
                                                          unknown
                                                          youtube-ui.l.google.com
                                                          216.58.206.46
                                                          truefalse
                                                            unknown
                                                            prostate.predict.cam
                                                            139.59.188.109
                                                            truefalse
                                                              unknown
                                                              googleads.g.doubleclick.net
                                                              142.250.184.194
                                                              truefalse
                                                                unknown
                                                                play.google.com
                                                                142.250.186.174
                                                                truefalse
                                                                  unknown
                                                                  cdn.nice.org.uk
                                                                  52.222.236.109
                                                                  truefalse
                                                                    unknown
                                                                    analytics.wintoncentre.uk
                                                                    165.232.104.26
                                                                    truefalse
                                                                      unknown
                                                                      accounts.nice.org.uk
                                                                      52.19.15.142
                                                                      truefalse
                                                                        unknown
                                                                        d56bochluxqnz.cloudfront.net
                                                                        18.66.107.142
                                                                        truefalse
                                                                          unknown
                                                                          googlehosted.l.googleusercontent.com
                                                                          172.217.18.97
                                                                          truefalse
                                                                            unknown
                                                                            cdn.pficdn.com
                                                                            18.245.46.109
                                                                            truefalse
                                                                              unknown
                                                                              yt3.ggpht.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                rr5---sn-ab5sznld.googlevideo.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  view.ceros.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    rr3---sn-ab5sznzd.googlevideo.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      rr5---sn-q4flrnel.googlevideo.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        apikeys.civiccomputing.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          rr4---sn-q4fzene7.googlevideo.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            rr3---sn-vgqsknzy.googlevideo.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              rr2---sn-ab5l6nrr.googlevideo.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                static.hotjar.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  www.youtube.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    www.pgim.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      www.nice.org.uk
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        rr3---sn-ab5sznzs.googlevideo.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          lh6.googleusercontent.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            rr3---sn-q4flrnsk.googlevideo.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              rr3---sn-ab5l6nrs.googlevideo.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                                https://breast.predict.cam/css/font-awesome.min.cssfalse
                                                                                                                  unknown
                                                                                                                  https://rr5---sn-ab5sznld.googlevideo.com/generate_204?conn2false
                                                                                                                    unknown
                                                                                                                    https://uroweb.org/_nuxt/BEaNZcW5.jsfalse
                                                                                                                      unknown
                                                                                                                      https://uroweb.org/_nuxt/detail.B7_qZf5z.cssfalse
                                                                                                                        unknown
                                                                                                                        https://uroweb.org/_nuxt/DOLhxOn5.jsfalse
                                                                                                                          unknown
                                                                                                                          https://breast.predict.cam/assets/faq-icon.pngfalse
                                                                                                                            unknown
                                                                                                                            https://prostate.predict.cam/assets/favicon.pngfalse
                                                                                                                              unknown
                                                                                                                              https://uroweb.org/_nuxt/C-n8fl3E.jsfalse
                                                                                                                                unknown
                                                                                                                                https://uroweb.org/_nuxt/Dpvu3JTI.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://uroweb.org/_nuxt/BtPWmvef.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://breast.predict.cam/css/ionicons.min.cssfalse
                                                                                                                                      unknown
                                                                                                                                      https://breast.predict.cam/assets/icon-imagery.pngfalse
                                                                                                                                        unknown
                                                                                                                                        https://i.ytimg.com/vi/UPMqOIApj6U/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBenMfxoqIbXYUQ-ewJyU-kCmJc7gfalse
                                                                                                                                          unknown
                                                                                                                                          https://uroweb.org/_nuxt/C703h6Ow.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://breast.predict.cam/legal/disclaimerfalse
                                                                                                                                              unknown
                                                                                                                                              https://uroweb.org/_nuxt/Roboto-700-28.CbYYDfWS.woff2false
                                                                                                                                                unknown
                                                                                                                                                https://prostate.predict.cam/css/bootstrap.min.cssfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://i.ytimg.com/sb/_P8orNYhcfM/storyboard3_L2/M11.jpg?sqp=-oaymwENSDfyq4qpAwVwAcABBqLzl_8DBgiavti3Bg==&sigh=rs%24AOn4CLD3MuzMKZl2iICQfQjFiP3mPxV_1Afalse
                                                                                                                                                    unknown
                                                                                                                                                    https://uroweb.org/_nuxt/BoBsP6xf.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://prostate.predict.cam/css/ionicons.min.cssfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://uroweb.org/_nuxt/CQX4TwS6.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://uroweb.org/_nuxt/eau-full.CRXXoRrv.svgfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://analytics.wintoncentre.uk/matomo.php?e_c=Language&e_a=RELOAD-LANG&e_n=en&ca=1&idsite=1&rec=1&r=155547&h=13&m=0&s=13&url=https%3A%2F%2Fbreast.predict.cam%2F&_id=&_idn=1&send_image=0&_refts=0&pf_net=955&pf_srv=181&pf_tfr=133&pf_dm1=6980&pf_dm2=3690&pf_onl=1&pv_id=PLYiB2&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024false
                                                                                                                                                              unknown
                                                                                                                                                              https://uroweb.org/_nuxt/BvrWg4vs.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://yt3.ggpht.com/ytc/AIdro_n-K_DhCogLN4JYBq0sa_zHWN6m-2st2dJ1qCZvAcSgv9Y=s88-c-k-c0x00ffffff-no-rjfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://breast.predict.cam/sw_cache_update.jsfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://uroweb.org/_nuxt/BaseMemberList.BSyxFMqE.cssfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://uroweb.org/_nuxt/CVMUpG1x.jsfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://uroweb.org/_nuxt/button.CEIy0u8h.cssfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://uroweb.org/_nuxt/DiMa4jOQ.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://yt3.ggpht.com/ytc/AIdro_lQwjs1PbcSfWCbqgi9VEw37U23BinVamUWgvUMKmE5Qg=s48-c-k-c0x00ffffff-no-rjfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://www.google.com/pagead/lvz?evtid=ACd6KtxOpusOAVghHXZiPTPeiTP9E2D_IrPvdufGiKHzmq5uWxGl9sGYUKKJOOV-hVUrUhEiaYc5t2Lqmrt_njDeyyccUqSyOg&req_ts=1728061252&pg=MainAppBootstrap%3AWatch&az=1&sigh=AB9vU43K61v3bwcJyUQuyonBsiGtE_0AmQfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://breast.predict.cam/about/technical/technicalfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://uroweb.org/_nuxt/tncAhSry.jsfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://uroweb.org/_nuxt/CMSN9BR7.jsfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://prostate.predict.cam/css/gdpr.cssfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://uroweb.org/_nuxt/0o29Ku6v.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://uroweb.org/_nuxt/FhDVyrvu.jsfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://rr3---sn-ab5sznzs.googlevideo.com/generate_204false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://breast.predict.cam/css/bootstrap-select.cssfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://uroweb.org/_nuxt/BC5boB4q.jsfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://uroweb.org/_nuxt/CLpDAZvU.jsfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://cdn.nice.org.uk/V2/NICE.bootstrap.updated.brand.cssfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://uroweb.org/_nuxt/CtjCXC0C.jsfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://breast.predict.cam/legal/algorithmfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://uroweb.org/_nuxt/DDlvoBSA.jsfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://prostate.predict.cam/about/technical/technicalfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://uroweb.org/_nuxt/B4K7Jszk.jsfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.pficdn.com/pru-angular-foundational/2.84.228/assets/bootstrap.min.jsfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.nice.org.uk/Themes/NICE.Bootstrap/scripts/niceorg/NICE.TopScroll.jsfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://uroweb.org/_nuxt/Spartan-600-30.CVI2izrg.woff2false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://uroweb.org/_nuxt/DRmGh96q.jsfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://uroweb.org/_nuxt/B0gds8Uc.jsfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://ad.doubleclick.net/searchads/link/click?lid=58700008387959764&ds_a_cid=89096381&ds_a_caid=20116582225&ds_a_agid=146224636022&ds_a_fiid=&ds_a_lid=&ds_a_extid=&&ds_e_adid=714862907651&ds_e_matchtype=&ds_e_device=c&ds_e_network=&&ds_url_v=2&dc_eps=AHas8cCKk1koZA2UpTB9Q0IlZLcQ0dzYqm5E0OgEp35oH6nASPK3PGqU6eJ1BGtpKBbbaJEFMs7o5IYChuU-&acs_info=CkZodHRwczovL3d3dy5wZ2ltLmNvbS9yaXNrL3Jlc2lsaWVudC1pbnZlc3RpbmctZ2VvcG9saXRpY2FsLXVuY2VydGFpbnR5GAQ&ds_dest_url=https://www.pgim.com/risk/resilient-investing-geopolitical-uncertainty?utm_medium=Native&utm_source=DemandGen&utm_campaign=PGIMTentpole_DG-Rotational_US&utm_content=PC-Risk-Report&utm_term=In-Market&gclsrc=aw.ds&gclid=EAIaIQobChMI4c60gpr1iAMV5Ac6Ah15iBAWEAEYASAAEgJ3ePD_BwEfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://d56bochluxqnz.cloudfront.net/guideline-images/Figure-5.4-Clinical-Frailty-Scale-Cards-2up.pngfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://breast.predict.cam/js/jquery-3.6.1.min.jsfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                http://prostatecanceruk.org/chromecache_1329.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://prostate.predict.nhs.uk/legal/disclaimerchromecache_710.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_762.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.ncbi.nlm.nih.gov/pmc/articles/PMC5937869/chromecache_696.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://prostatecanceruk.org/chromecache_1329.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://support.google.comchromecache_1065.2.drfalse
                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://youtu.be/BN6Hsjq4vRMchromecache_1329.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://side-effects.breast.predict.cam/chromecache_696.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            http://www.smartmenus.org/chromecache_1295.2.dr, chromecache_1436.2.dr, chromecache_1323.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://prostate.predict.nhs.uk/legal/privacychromecache_710.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_762.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://px.ads.linkedin.com/collect?chromecache_1318.2.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://polymer.github.io/AUTHORS.txtchromecache_1065.2.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://www.ncbi.nlm.nih.gov/pubmed/21371853chromecache_696.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://twitter.com/fontawesome.chromecache_971.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://stackpath.bootstrapcdn.com/bootstrap/3.4.1/css/bootstrap.min.csschromecache_1466.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_1260.2.dr, chromecache_762.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://api-prostate.wintoncentre.uk/api/translationchromecache_1329.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://github.com/zloirock/core-js/blob/v3.21.1/LICENSEchromecache_1336.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://s.youtube.comchromecache_1065.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://i.ytimg.com/an/chromecache_1065.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://www.nice.org.uk/aboutchromecache_746.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                http://kyruus.comchromecache_971.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://www.youtube.com/generate_204?cpn=chromecache_818.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.nice.org.uk/about/what-we-do/into-practicechromecache_746.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://www.google.com/recaptcha/api.js?trustedtypes=truechromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://apis.google.com/js/api.jschromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://www.nice.org.uk/newschromecache_746.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          http://polymer.github.io/PATENTS.txtchromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://s.youtube.com/api/stats/qoe?cl=chromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://analytics.wintoncentre.uk/chromecache_1466.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_1260.2.dr, chromecache_762.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              http://mathiasbynens.be/chromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://cdnjs.cloudflare.com/ajax/libs/bootstrap-select/1.12.2/css/bootstrap-select.csschromecache_1466.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_1260.2.dr, chromecache_762.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://opensource.org/licenses/BSD-2-Clausechromecache_696.2.dr, chromecache_1329.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://www.nature.com/articles/s41416-019-0569-4chromecache_1329.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://youtube.com/watch?v=chromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://www.youtube.com/pcs/activeview?xai=chromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://s.youtube.com/api/stats/watchtime?cl=chromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://play.google.comchromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://opensource.org/licenses/MITchromecache_696.2.dr, chromecache_1329.2.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://modernizr.com/download/?-cssanimations-setclasseschromecache_1466.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_1447.2.dr, chromecache_980.2.dr, chromecache_697.2.dr, chromecache_736.2.dr, chromecache_917.2.dr, chromecache_1260.2.dr, chromecache_762.2.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://angular.dev/licensechromecache_818.2.dr, chromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://reactjs.org/link/react-polyfillschromecache_1329.2.drfalse
                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://youtu.be/chromecache_818.2.drfalse
                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                http://mths.be/fromcodepointchromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistachromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://apis.google.comchromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                    18.66.102.11
                                                                                                                                                                                                                                                                                                    static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                    52.222.236.109
                                                                                                                                                                                                                                                                                                    cdn.nice.org.ukUnited States
                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                    209.85.165.234
                                                                                                                                                                                                                                                                                                    rr5.sn-q4flrnel.googlevideo.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    35.190.88.7
                                                                                                                                                                                                                                                                                                    sessions.bugsnag.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    13.32.27.19
                                                                                                                                                                                                                                                                                                    script.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                    173.194.141.169
                                                                                                                                                                                                                                                                                                    rr4.sn-q4fzene7.googlevideo.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    45.223.164.105
                                                                                                                                                                                                                                                                                                    5cdym98.impervadns.netUnited States
                                                                                                                                                                                                                                                                                                    327849ROCKETNETZAfalse
                                                                                                                                                                                                                                                                                                    142.250.185.142
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    173.194.185.138
                                                                                                                                                                                                                                                                                                    rr5.sn-ab5sznld.googlevideo.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    142.250.185.118
                                                                                                                                                                                                                                                                                                    i.ytimg.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    142.250.185.68
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    142.250.184.198
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    87.233.71.130
                                                                                                                                                                                                                                                                                                    uroweb.orgNetherlands
                                                                                                                                                                                                                                                                                                    15703TRUESERVER-ASTrueServerBVASnumberNLfalse
                                                                                                                                                                                                                                                                                                    142.250.185.198
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    172.217.18.1
                                                                                                                                                                                                                                                                                                    photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    142.250.181.246
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                                                                    142.250.185.194
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    74.125.172.104
                                                                                                                                                                                                                                                                                                    rr3.sn-ab5l6nrs.googlevideo.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    142.250.186.100
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    52.208.163.65
                                                                                                                                                                                                                                                                                                    live-nice-org-76643302.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                    52.19.15.142
                                                                                                                                                                                                                                                                                                    accounts.nice.org.ukUnited States
                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                    74.125.174.104
                                                                                                                                                                                                                                                                                                    rr3.sn-ab5sznzd.googlevideo.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    80.75.66.243
                                                                                                                                                                                                                                                                                                    apikeys-lb.civiccomputing.comUnited Kingdom
                                                                                                                                                                                                                                                                                                    20860IOMART-ASGBfalse
                                                                                                                                                                                                                                                                                                    173.194.24.136
                                                                                                                                                                                                                                                                                                    rr3.sn-q4flrnsk.googlevideo.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    142.250.185.166
                                                                                                                                                                                                                                                                                                    ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    139.59.188.109
                                                                                                                                                                                                                                                                                                    breast.predict.camSingapore
                                                                                                                                                                                                                                                                                                    14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                    216.58.206.38
                                                                                                                                                                                                                                                                                                    static.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    74.125.172.7
                                                                                                                                                                                                                                                                                                    rr2.sn-ab5l6nrr.googlevideo.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    142.250.181.238
                                                                                                                                                                                                                                                                                                    youtube.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    74.125.174.8
                                                                                                                                                                                                                                                                                                    rr3.sn-ab5sznzs.googlevideo.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    142.250.74.193
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    172.217.18.97
                                                                                                                                                                                                                                                                                                    googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    142.250.186.132
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    151.101.194.137
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                    173.194.54.104
                                                                                                                                                                                                                                                                                                    rr3.sn-vgqsknzy.googlevideo.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    216.58.206.68
                                                                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    18.66.107.142
                                                                                                                                                                                                                                                                                                    d56bochluxqnz.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                    151.101.2.137
                                                                                                                                                                                                                                                                                                    code.jquery.comUnited States
                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                    142.250.186.129
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                    34.248.177.112
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                    165.232.104.26
                                                                                                                                                                                                                                                                                                    analytics.wintoncentre.ukUnited States
                                                                                                                                                                                                                                                                                                    22255ALLEGHENYHEALTHNETWORKUSfalse
                                                                                                                                                                                                                                                                                                    18.66.107.109
                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                                                                    192.168.2.5
                                                                                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                    Analysis ID:1526106
                                                                                                                                                                                                                                                                                                    Start date and time:2024-10-04 18:58:51 +02:00
                                                                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                    Overall analysis duration:0h 6m 24s
                                                                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                    Sample URL:http://prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                                                                                                    Classification:clean2.win@31/1357@140/44
                                                                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                                                                                    • Browse: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    • Browse: https://uroweb.org/guidelines/prostate-cancer/chapter/treatment
                                                                                                                                                                                                                                                                                                    • Browse: https://www.nice.org.uk/guidance/ng131/resources/endorsed-resource-predict-prostate-6898604077
                                                                                                                                                                                                                                                                                                    • Browse: https://youtu.be/TL53pULR-94
                                                                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.184.206, 64.233.184.84, 93.184.221.240, 34.104.35.123, 20.42.65.92, 142.250.181.234, 216.58.206.74, 172.217.18.106, 142.250.185.202, 172.217.23.106, 142.250.74.202, 142.250.184.234, 216.58.206.42, 142.250.185.74, 142.250.185.106, 216.58.212.138, 142.250.184.202, 142.250.185.170, 142.250.186.170, 142.250.185.138, 142.250.185.234, 4.175.87.197, 192.229.221.95, 13.85.23.206, 40.69.42.241, 172.217.16.202, 142.250.186.106, 172.217.18.10, 216.58.212.170, 142.250.186.74, 142.250.186.42, 142.250.186.138, 172.217.16.138, 142.250.185.136, 216.58.206.40, 142.250.80.46, 142.250.185.174, 172.217.18.3, 142.250.181.232, 142.250.184.195, 142.250.185.238, 142.250.186.99, 64.233.166.84, 142.250.181.227, 142.250.185.227, 142.250.186.174, 142.250.185.65, 142.250.184.193, 216.58.206.65, 142.250.184.194, 142.250.186.46, 142.250.184.226, 216.58.206.46, 142.250.184.238, 142.250.185.78, 142.250.186.98, 142.250.186.110, 104.18.40.252, 172.64.147.4
                                                                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): www.googleadservices.com, slscr.update.microsoft.com, view.ceros.com.cdn.cloudflare.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, d.8.0.a.e.e.f.b.0.0.0.0.0.0.0.0.5.0.0.0.0.0.8.0.0.3.0.1.3.0.6.2.ip6.arpa, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, encrypted-tbn0.gstatic.com, ctldl.windowsupdate.com, encrypted-tbn2.gstatic.com, pagead2.googlesyndication.com, jnn-pa.googleapis.com, encrypted-tbn1.gstatic.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, edgedl.me.gvt1.com, tpc.googlesyndication.com, blobcollect
                                                                                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                    • VT rate limit hit for: http://prostate.predict.cam
                                                                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 15:59:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2677
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9732056509567375
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:8bdUcT0A/cHuidAKZdA19ehwiZUklqehly+3:8qcw0xqy
                                                                                                                                                                                                                                                                                                    MD5:67F0416312AB5D5AAA471D4B7D5FC693
                                                                                                                                                                                                                                                                                                    SHA1:EB61383B5DC08E408707FDFB1520203102DD748F
                                                                                                                                                                                                                                                                                                    SHA-256:55509FABFD7DD0B5B3946C3857ED27BCA3888B2A069BBAF84A759C90E2317E49
                                                                                                                                                                                                                                                                                                    SHA-512:28E42480083FF4E85B7460FF21C74CC11C45DBCC412F44FB03BC398CD903C81A553A4FBA861159BC83BA940E2F14F05ACEB98165F7F856BF7687BFD8D589C640
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....S...~...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDYv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Iar......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 15:59:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2679
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9891200498777697
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:8hdUcT0A/cHuidAKZdA1weh/iZUkAQkqehay+2:8Acw0D9Qny
                                                                                                                                                                                                                                                                                                    MD5:B86F656AF0C174FF7C0AFE63B84EE6BC
                                                                                                                                                                                                                                                                                                    SHA1:1268C5B6A5DDE28497721C67DEDC7DE34098E5B1
                                                                                                                                                                                                                                                                                                    SHA-256:B5D90BE13B52D7CE48BE949DCD3681A8F413B4309AB3C78E06E59D48D6ECBF33
                                                                                                                                                                                                                                                                                                    SHA-512:1DA9D171C33936947CBB27D388F52C09620004717BB67954B886F04BC7F6FD08C56F2E6ACB0329BB3C91505D9DE1796877D527680350E5E0B2867DA4729C595F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,........~...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDYv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Iar......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2693
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9998600001417564
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:8x4dUcT0A/sHuidAKZdA14tseh7sFiZUkmgqeh7sMy+BX:8xfcw0znmy
                                                                                                                                                                                                                                                                                                    MD5:CA6959387581864A1E8B30AA05CE7C2D
                                                                                                                                                                                                                                                                                                    SHA1:B5CB9F2143D9F69B590D79F0FC9BD8E5609E55AD
                                                                                                                                                                                                                                                                                                    SHA-256:3CD299BB25BCDB6EA039F5B8D23FAE779AF6FB688E3A5983692D55823DC57F2C
                                                                                                                                                                                                                                                                                                    SHA-512:969910DE16898EACCC060A0038EE9EA1D1CF78A4875DBE9C76B6349A7E2DC77F76E7E78151147864F03D398623213CE4309560F375E6720BA3DEB35243E9152E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDYv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Iar......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 15:59:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9895262572827805
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:8LdUcT0A/cHuidAKZdA1vehDiZUkwqehey+R:8acw0gky
                                                                                                                                                                                                                                                                                                    MD5:93D9611D09B2EB3D87412C0DD56A15BE
                                                                                                                                                                                                                                                                                                    SHA1:C8D68268396F0AC6150286FC8BD5E72301B06117
                                                                                                                                                                                                                                                                                                    SHA-256:2BFC8FD16726698DA0C9AA3DD54DE4BFA71928BF502A5FBF7BF7304896B08A87
                                                                                                                                                                                                                                                                                                    SHA-512:0AFE1E6C9D5C231316BC2AF63DFAAA1B7FE55E980A6A58C2A73142A3ADF88FAE81B985EB2BC3526293C3B7BF72AD8F0A17A6548BAC52D9B273AFD655465A0221
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,.....G..~...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDYv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Iar......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 15:59:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2681
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.977626391315362
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:8odUcT0A/cHuidAKZdA1hehBiZUk1W1qehoy+C:8Pcw0A9Iy
                                                                                                                                                                                                                                                                                                    MD5:160AD61BC8FF8853C06D8A28F8831CCE
                                                                                                                                                                                                                                                                                                    SHA1:5D84946CACD1D9486386F3AD3730BFBE3280E13A
                                                                                                                                                                                                                                                                                                    SHA-256:C6D3F640B446C1B374707ABFE6D65CE6FAB04F4D97347B3C9906611C71332DDD
                                                                                                                                                                                                                                                                                                    SHA-512:2DAAFA590B94060DECEE254A81F90C1ED016A6148DA61B6A04A9D7BBE6A42385C9360ECD2766E19007EEB929AB562868A2182DC591A7A5F33FDA17D56CD19B73
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....ZX..~...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDYv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Iar......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 15:59:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2683
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9865889971669772
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:8ZUdUcT0A/cHuidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbmy+yT+:8ZTcw0OT/TbxWOvTbmy7T
                                                                                                                                                                                                                                                                                                    MD5:8FFE92C07BE7F3D1C960E9E911C2BFFB
                                                                                                                                                                                                                                                                                                    SHA1:352A560F1E7BBC54F8390F76BE129C31508C3CA7
                                                                                                                                                                                                                                                                                                    SHA-256:C0D81B433440113CE9A6FE17A5AB2FD3CF3DB2B0E75B984FD055024050CE9339
                                                                                                                                                                                                                                                                                                    SHA-512:CC58F9081995FA84CD6A0A0F23FB887CF8F11487C935CC1FB5B78BA70EA37CDD40386F0BC679B0AE571961A6724FD19577CCBE5388D64AF6D2BDB9B06234B74C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ...$+.,....Lq..~...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDYv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDYv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDYv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDYy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Iar......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64610), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):294912
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.890119902989061
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:Rs12lTs7L74rZlrhpJReB8nbeXbQnG7oXxDnxBloObiUFbl:tlTs7/4rfrhpJReB8nKbQG7WRxJhl
                                                                                                                                                                                                                                                                                                    MD5:9E8801E54284FBFCE609C9F92B472007
                                                                                                                                                                                                                                                                                                    SHA1:0740037CF7ADE1E6555C5415A5E6B3A6A8441541
                                                                                                                                                                                                                                                                                                    SHA-256:511890E373D660B87FC18CCB73503E75A3E451712943AEB6AF08F606CDD56834
                                                                                                                                                                                                                                                                                                    SHA-512:97BA3853BB4E2621FA55B2E5812A21ECE2872681C3B90A5E7191E978B693C541F85DA604892F8BF728D17D24ECCB7ED36C3B40D3F288F852A38A3359722D5E9D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:[[:upsert :en {:fr "French", :es "Spanish", :pt "Portuguese", :tc "Chinese (traditional)", :it "Italian", :en "English", :nl "Dutch", :de "German", :sc "Chinese (simplified)"}] [:upsert :fr {:fr "Fran.ais", :es "Espagnol", :pt "Portugais", :tc "Chinois traditionnel", :it "Italien", :en "Anglais", :nl "N.erlandais", :de "Allemand", :sc "Chinois simplifi."}] [:upsert :sc {:fr "..", :es "....", :pt "....", :tc "...", :it "...", :en "..", :nl "...", :home/start-button "....", :de "..", :sc "..."}] [:upsert :pt {:fr "Franc.s", :es "Espanhol", :pt "Portugu.s", :tc "Chin.s tradicional", :it "Italiano", :en "Ingl.s", :nl "Holand.s", :de "Alem.o", :sc "Chin.s simplificado"}] [:upsert :de {:fr "Franz.sisch", :es "Spanisch", :pt "Portugiesisch", :tc "Traditionelles Chinesisch", :it "Italienisch", :en "Englisch", :nl "Niederl.ndisch", :de "Deutsch", :sc "Vereinfachtes Chinesisch"}] [:upsert :es {:fr "Francesa", :es "Espa.ol",
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.915607757159961
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                                                                                                                                                                                    MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                                                                                                                                                                                    SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                                                                                                                                                                                    SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                                                                                                                                                                                    SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):171
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.026714654183121
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHfYKyQXk+5vTNUdJc3zWSbZi:tI9mc4slhohC/vmI4f77FZEaWSbZi
                                                                                                                                                                                                                                                                                                    MD5:7457ABB24865C687D5C0DDCF3378EC89
                                                                                                                                                                                                                                                                                                    SHA1:15A4B470BCAB8646ED6E1B9EB0DBB03538BDEF54
                                                                                                                                                                                                                                                                                                    SHA-256:B5913D9F2B2AB4AED133EB61C4648A7C2CC4CA32A9536ADDE0CF99C78354EBD0
                                                                                                                                                                                                                                                                                                    SHA-512:AA736A2C804E1D967677823ABDE0DBD6521B651F5010650531A4A6BB8439B5E7E236EDFAC9A38A6EBCEF8247091230E845355BFDA25323F9A31B64EF3713EA56
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 4v15.06l-5.42-3.87-.58-.42-.58.42L6 19.06V4h12m1-1H5v18l7-5 7 5V3z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/api/auth/session?callbackUrl=https:%2F%2Furoweb.org%2Fguidelines%2Fprostate-cancer%2Fchapter%2Ftreatment
                                                                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 336x188, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6154
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.966840220551155
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:Cz+C+Ru/7pYtUbu2iPedih8w2xSlyzHGorEbT6i:dCF/7oUbu27dii3xpzHXro
                                                                                                                                                                                                                                                                                                    MD5:1AA1453DE3FE31574B77AFC8930F7914
                                                                                                                                                                                                                                                                                                    SHA1:0FEB168F5FE9D6722091D8AB4387AAD5BC0CB554
                                                                                                                                                                                                                                                                                                    SHA-256:F7BA24362AA5BE7523CD8FE26C7FADC96267FC844C049B8412BA74FB3A38ACF2
                                                                                                                                                                                                                                                                                                    SHA-512:778C84877016705EABE130C51ED48C202016652E899A8DB315C7499E3011FC32534620EBA100E1B8D85D21B7195090FCE72E3CE6295B06E0D36FCF17B7C3C012
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/_P8orNYhcfM/hqdefault.jpg?sqp=-oaymwE2CNACELwBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAApQFigIMCAAQARhlIFUoSjAP&rs=AOn4CLBi8pncctDuT0oLvQsM2O1eNoSN4w
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....pc...*P...>Q".E.......p....n...v..[..z..k...nm..1....w.}...=...d.3.....9...2..s...e.......?............~6...w.o...?%=L..........?....z.......?......S.+........K.....;.o.W./...~....T............od_.........d.w...Ke..S.S.D....,....}=....cb.^.!^.k.6......z..42.8..OV......A.!...9...NS..?.a...OT.Q_.F.aJ .Y.R.O.J.Ze.c.n..kh.y4.}....I+B.w.O.*#U.....0....[..>.x..`.f.._.h....!...V..I.....gL...H....(pcj.p..z....B...'.&.=,....?....L....%.M,......+p)....."z!.$...Q..@.&..1..@T..p.[...n.K7..5..n8.6....QE....D...i.)C.h.IJI.:....|l..`-.....Sd.q....5b.9...T.I(/[>>@.E.u.?K..M.......E...x..E...v@$....F..9.BU.P.X...f....`...%.|.|....U.=.BN....x...]!.(u#......{Bp.5_Knf.P.i........Q..zz@0.......0..K=$Ql.C=.1.U{F.R..X....X..S..x.\.l...O.......p...U.>y.`_....oo..e..[..V....x.[..J.'...........Ws.'..}2...=.x..[.,a.........{f.....w../SZ.....R...x.<....).....m.....E.w.G.-..w..e>Y.~..q...................{lj....w.yg<.....<...?.N{.....N...... . ..Mu!..dd
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):52603
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                                                                    MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                                                                    SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                                                                    SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                                                                    SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 775 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):102836
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987026280812913
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:PEQ/wVct98/8B68xz1TcyQsGqkMg6lOMwIB9y+8H8PLkHPnGOlKYWIyEMgkt:5/rL8UDxZysJkP6EMw7GxOli5D9
                                                                                                                                                                                                                                                                                                    MD5:69D23C54C2B457B1EEFC22CB87BDE04F
                                                                                                                                                                                                                                                                                                    SHA1:C5143D5C2CA9D86BF522AEADFE6BF44A8B7BC355
                                                                                                                                                                                                                                                                                                    SHA-256:3A4FAB034A5F399FB4DC6FDD679BF6B390C060FC3E9B7F4A3DAD5CAA10C6C84F
                                                                                                                                                                                                                                                                                                    SHA-512:4352D3C3ED6FEFB2B1C7BB3E9D5CA726028A95B23C2784F203EA070C5C2B9CA5F621F00B2235E0BB6E1299E86A18E1E2080BBDC08B6947915D868E9F430BA174
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/wc-logo-transparent.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......:.....C#....@.IDATx...`].....>.{..M%m).E..6l.l....!C.....ll..V....(R..M.F.Z*i.>.....{o...X.Ra...];.9.;N$J...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! .....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):709
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.22525639505645
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                                                                                                                                                                                                                                                                                                    MD5:DB14717F8EB9721D86499B6B2C41E379
                                                                                                                                                                                                                                                                                                    SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                                                                                                                                                                                                                                                                                                    SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                                                                                                                                                                                                                                                                                                    SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (576)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):161636
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.634217400073109
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:wI5Iyak9yS6Klc2hTl60rjQAMMAA3a4k5k:3IyZyS6Klc2T3rjQAMMAA3a4l
                                                                                                                                                                                                                                                                                                    MD5:482BF6242B3A857FBD02D79AD3C052FB
                                                                                                                                                                                                                                                                                                    SHA1:2753A1E0D92F714E6477D018053A031159C4E446
                                                                                                                                                                                                                                                                                                    SHA-256:C169387FD99E1884ABE8159FA3C0EA591A512138619AE84341EA9B97BCC38F4D
                                                                                                                                                                                                                                                                                                    SHA-512:4445FAA45DBB62C9FC782B749D04C2813D3EAD349BDB257A4DCC0462CC22B34FA2E9C23542D4D86FD8803C10CC50885FB03298ED9459F9D85F02DE65339714D3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var Flb=function(a){var b=new g.QL("und",new g.UN("Default","und",!0));b.captionTracks=a.captionTracks;return b},Glb=function(a){return new g.ti(function(b,c){var d=a.length,e=[];.if(d)for(var f=function(n,p){d--;e[n]=p;d==0&&b(e)},h=function(n){c(n)},l=0,m;l<a.length;l++)m=a[l],g.sfa(m,g.Xa(f,l),h);.else b(e)})},O5=function(a){this.j=a},P5=function(){O5.apply(this,arguments)},Hlb=function(){P5.apply(this,arguments)},Ilb=function(){P5.apply(this,arguments)},Jlb=function(){P5.apply(this,arguments)},Klb=function(){P5.apply(this,arguments)},Llb=function(){O5.apply(this,arguments)},Mlb=function(){P5.apply(this,arguments)},Nlb=function(){P5.apply(this,arguments)},Olb=function(){P5.apply(this,arguments)},Plb=function(){P5.apply(this,arguments)},Qlb=function(){P5.apply(this,arguments)},Rlb=function(){P5.apply(this,.arguments)},Slb=function(){P5.apply(this,arguments)},Tlb=function(){P5.apply(this,arguments)},Ulb=function(){P5.apply(this,arguments)},Vlb
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.749518607468393
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                                                                                                                                                                                                                                                                                                    MD5:F8F3636F756E2E0E0892FD9E35174490
                                                                                                                                                                                                                                                                                                    SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                                                                                                                                                                                                                                                                                                    SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                                                                                                                                                                                                                                                                                                    SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-up/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/about/faqs
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):18536
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (661)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):699
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.322931191981721
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:kv06OGjzAYjUPFLZcH1FzVoubGaAQBf1XxjEmoR14XxdJp/KkZFPA:k86/VjUXWrftltZp/o
                                                                                                                                                                                                                                                                                                    MD5:1FE44F1CEE3A6824EF5D761CF934AE47
                                                                                                                                                                                                                                                                                                    SHA1:D3D234C0B2D46675C05BC0F8EC0817BBFFC0D2B4
                                                                                                                                                                                                                                                                                                    SHA-256:AA1B5B26B0342667EC6EE40155D596034576A185695F7FA343DAD9FD12284083
                                                                                                                                                                                                                                                                                                    SHA-512:7880AAFB9EDB06127D2AA3CD60F2E4B54F68AF034668F39E448BA57E65EED26BF6E7D21538E787570F8A879AA79DC16AA29DB3BDE4D1F867E3B2AADEA98F6BD6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{ax as o}from"./CEKGmF4G.js";function c(n){var t=typeof n;return n!=null&&(t=="object"||t=="function")}var i="[object AsyncFunction]",s="[object Function]",e="[object GeneratorFunction]",a="[object Proxy]";function f(n){if(!c(n))return!1;var t=o(n);return t==s||t==e||t==i||t==a}var b=9007199254740991,u=/^(?:0|[1-9]\d*)$/;function j(n,t){var r=typeof n;return t=t??b,!!t&&(r=="number"||r!="symbol"&&u.test(n))&&n>-1&&n%1==0&&n<t}function A(n,t){return n===t||n!==n&&t!==t}var y=9007199254740991;function p(n){return typeof n=="number"&&n>-1&&n%1==0&&n<=y}function E(n){return n!=null&&p(n.length)&&!f(n)}export{E as a,j as b,f as c,p as d,A as e,c as i};.//# sourceMappingURL=Bx3cKFHl.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):315
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.648861696465887
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                                                                                                                                                                                                                                                                                                    MD5:9F40343399D2331A8E5DE01251A1F258
                                                                                                                                                                                                                                                                                                    SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                                                                                                                                                                                                                                                                                                    SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                                                                                                                                                                                                                                                                                                    SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.288790027403606
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NG:5kn6x2xe9NK6Y
                                                                                                                                                                                                                                                                                                    MD5:30283F279DDF1EC626F7CAAAD8353454
                                                                                                                                                                                                                                                                                                    SHA1:EC86DEDD8B2CA69395E081DAAAA7BE45BFE1B524
                                                                                                                                                                                                                                                                                                    SHA-256:B127CB2213FC973CD50BF63115B74842584A05E27CCF858AE773B72BDBA57021
                                                                                                                                                                                                                                                                                                    SHA-512:301517687E8DEE59CF2B70866A79A95404F75ADB4554D960A4E5E0D0B387917016763AD02BB22110DC3B56E1B30E4A9E0B545A6E5E848E78A0B0CD5A80E972B5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):259
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.934032927917805
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                                                                                                                                                                                    MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                                                                                                                                                                                    SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                                                                                                                                                                                    SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                                                                                                                                                                                    SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/trophy/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):563
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.367744360532535
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                                                                                                                                                                                                                                                                                                    MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                                                                                                                                                                                                                                                                                                    SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                                                                                                                                                                                                                                                                                                    SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                                                                                                                                                                                                                                                                                                    SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/person_circle/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7187854291824936
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                                                                                                                                                                                    MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                                                                                                                                                                                    SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                                                                                                                                                                                    SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                                                                                                                                                                                    SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_up/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1510)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2801
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.110569457669549
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:r3/Y3H/D3H3pi3HKHuBwxrdZrnuZnEG22SoBrjFobbRzLaLI3GD3W:rvYvDJi6kwMxEG225xjKPlLaLI3GDG
                                                                                                                                                                                                                                                                                                    MD5:A046DF13C78BFAA9D868987B9010B427
                                                                                                                                                                                                                                                                                                    SHA1:94392EEC5F9A8D5066BA9E307C50AFFC4320AD08
                                                                                                                                                                                                                                                                                                    SHA-256:CCC955BFF5EA842523A51B1F1FCFDF9A006EDCAB0D5294B833BD554997AEE781
                                                                                                                                                                                                                                                                                                    SHA-512:338294D67BEDCDF6C0F88BB3956AD9FE637DD4C69A32070D1A564122C10FCE9902265FFD5384D398B4ECD5EAF1440DC42BB54DFA4F942B7F26EA1D379A4EF0F7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Bl9cMi-L.js
                                                                                                                                                                                                                                                                                                    Preview:var o={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"ImageStandalone"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"AssetInterface"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"desktopUrl"},name:{kind:"Name",value:"url"},arguments:[],directives:[{kind:"Directive",name:{kind:"Name",value:"transform"},arguments:[{kind:"Argument",name:{kind:"Name",value:"width"},value:{kind:"IntValue",value:"844"}},{kind:"Argument",name:{kind:"Name",value:"format"},value:{kind:"StringValue",value:"webp",block:!1}}]}]},{kind:"Field",alias:{kind:"Name",value:"intermediateUrl"},name:{kind:"Name",value:"url"},arguments:[],directives:[{kind:"Directive",name:{kind:"Name",value:"transform"},arguments:[{kind:"Argument",name:{kind:"Name",value:"width"},value:{kind:"IntValue",value:"600"}},{kind:"Argument",name:{kind:"Name",value:"format"},value:{kind:"StringValue",value:"webp",block:!1}}]}]},{kind:"Field",alias:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2872)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4406
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.075802072024821
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:5gng6AmOjS45o9iV2LLajSlwLVaG225xxVhYuSw+nwUs:5gng6AdS45o9iAwLVaG225xxVhYuv+ny
                                                                                                                                                                                                                                                                                                    MD5:8F181E39727A21C8A74D621D379FB2ED
                                                                                                                                                                                                                                                                                                    SHA1:F2C9A66E52DB5F4F84250B4253023F4EDF7C0BF0
                                                                                                                                                                                                                                                                                                    SHA-256:1E8FDB47367A21A790AB75B10419D2852ECBEE62D0592E03EA988E50C0790C58
                                                                                                                                                                                                                                                                                                    SHA-512:1A0AFEFBC99E8A5F4F0D05AC568494FA5EEC95922BFD0BAF614B18243EFCABB45872D0DF379A9FEC3FB09B9495C47CFA1678E3A8A28477EA33612B67AFA9B38B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:var v={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"HeaderImage"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"AssetInterface"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"small"},name:{kind:"Name",value:"url"},arguments:[],directives:[{kind:"Directive",name:{kind:"Name",value:"transform"},arguments:[{kind:"Argument",name:{kind:"Name",value:"mode"},value:{kind:"StringValue",value:"crop",block:!1}},{kind:"Argument",name:{kind:"Name",value:"width"},value:{kind:"IntValue",value:"480"}},{kind:"Argument",name:{kind:"Name",value:"height"},value:{kind:"IntValue",value:"107"}},{kind:"Argument",name:{kind:"Name",value:"format"},value:{kind:"StringValue",value:"webp",block:!1}}]}]},{kind:"Field",alias:{kind:"Name",value:"medium"},name:{kind:"Name",value:"url"},arguments:[],directives:[{kind:"Directive",name:{kind:"Name",value:"transform"},arguments:[{kind:"Argument",name:{kind:"Name",value:"m
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.04119913967567
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                                                                                                                                                                                                                                                                                                    MD5:DB8E084413F0D763A3EFBF3573AFC33A
                                                                                                                                                                                                                                                                                                    SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                                                                                                                                                                                                                                                                                                    SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                                                                                                                                                                                                                                                                                                    SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.827221770489101
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                                                                                                                                                                                    MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                                                                                                                                                                                    SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                                                                                                                                                                                    SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                                                                                                                                                                                    SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_right/v4/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4253)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):10390
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2504408410043455
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:4CJBL8mu3Lk/whypG22sAwBb4/Yy69KLjJwfIeC2Fijy/wQ8ypG22cwT614/fy6J:Nxwhyp3wPnJWRVwQ8ypdh0sojhvlP
                                                                                                                                                                                                                                                                                                    MD5:7CDC402AD4B9C627DBDEC701DF80BC67
                                                                                                                                                                                                                                                                                                    SHA1:D803E2AFB170A4AF967F78DB66646BD345CF233B
                                                                                                                                                                                                                                                                                                    SHA-256:435AD53B4337682D9ACDD9D2F0AD8CCD588FDF74EBB963B67CE46003E8D13488
                                                                                                                                                                                                                                                                                                    SHA-512:71505B53EEF3B3063B687CCCC8DBFDB2649D5AF64D9FC759EB782EAC974119A10A1D3F4605E47F8A7A601BA2393766C47A586541DCAA680CE090E48EBF009105
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DzYQ6iJv.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as Y}from"./DtBqRizx.js";import{_ as z}from"./CSZ1ZJu2.js";import{_ as Z}from"./BCFS8s-D.js";import{_ as P}from"./hmikAtIJ.js";import{_ as ee}from"./HkGjuufr.js";import{c as N,w as U,o as d,a as v,f as c,z as ne,g as f,u as p,F as I,p as j,i as ie,t as q,e as C,b as K,h as F,k as te,d as ae,a8 as re,r as O,W as le,K as B,T as oe}from"./CEKGmF4G.js";import{u as M}from"./lQbz08H_.js";import{d as se}from"./ZxHLERES.js";import{u as ue}from"./IzgjhW7M.js";var V={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ReferenceTooltip"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"name"}},type:{kind:"NonNullType",type:{kind:"ListType",type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"QueryArgument"}}}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"guidelineId"}},type:{kind:"NonNullType",type:{kind:"ListType",type:{ki
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):196
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.091943569663142
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                                                                                                                                                                                    MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                                                                                                                                                                                    SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                                                                                                                                                                                    SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                                                                                                                                                                                    SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):221
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.051880229825864
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                                                                                                                                                                                    MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                                                                                                                                                                                    SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                                                                                                                                                                                    SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                                                                                                                                                                                    SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (400)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):237039
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.058210477452274
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:Ra8IEpx54bnA9IE+0Q7/86gtiZJ1kcBvJcdyeT5/l4219yYHILL8Io:Ra8IEpx50nA9IE+0Q7/86gtiZJycBvJ6
                                                                                                                                                                                                                                                                                                    MD5:CFF447753D0C3FB6E36EC226C60C08A5
                                                                                                                                                                                                                                                                                                    SHA1:02EB195949C0FF52DED0091294A9E7BBA7284790
                                                                                                                                                                                                                                                                                                    SHA-256:1A953377794E19EDD807E6DC26B4FFBA99F3D994EADE76D8ED80EE77578D4B86
                                                                                                                                                                                                                                                                                                    SHA-512:82CBADC4FE79D5577ADF8DCC950B55BE8F192F376358F535C2F2F65DC7F87E0FAD1261C7B5C54EC38F8CB1FE5745FB6CA5A6CD11D86E50E64A7D621F8ED8D17E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cdn.nice.org.uk/V2/NICE.bootstrap.updated.brand.css
                                                                                                                                                                                                                                                                                                    Preview:article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.nav,.section {. display: block;.}.audio,.canvas,.video {. display: inline-block;.}.audio:not([controls]) {. display: none;.}..row,..row-fluid {. width: 100%;.}..row:before,..row-fluid:before,..row:after,..row-fluid:after {. display: table;. content: "";. line-height: 0;.}..row:after,..row-fluid:after {. clear: both;.}..row:before,..row-fluid:before,..row:after,..row-fluid:after {. display: table;. content: "";. line-height: 0;.}..row:after,..row-fluid:after {. clear: both;.}..row [class*="span"],..row-fluid [class*="span"] {. display: block;. width: 100%;. min-height: 40px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;. float: left;. margin-left: 2.12765957%;. *margin-left: 2.07446809%;.}..row [class*="span"]:first-child,..row-fluid [class*="span"]:first-child {. margin-left: 0;.}..row .controls-row [class*="span"] + [class*="span"],..row-fluid .controls-
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):406
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.651423707267608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                                                                                                                                                                                                                                                                                                    MD5:07316364645FFB2C33FC257FCFB34571
                                                                                                                                                                                                                                                                                                    SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                                                                                                                                                                                                                                                                                                    SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                                                                                                                                                                                                                                                                                                    SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_on/v3/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4210
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.949496859471876
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:xb2NEDAwhQe582fJ6yLHc3digKjywCtTEYPvXmUxU2ZMdZ7J:xiNEDACQSLfJdLHskgKGw+EYRrMzJ
                                                                                                                                                                                                                                                                                                    MD5:E6D830EA8E7F6252E8F0B8D3E4120806
                                                                                                                                                                                                                                                                                                    SHA1:5A03E872AB951E1B971D95D46D2BE3D9E2B4CCAE
                                                                                                                                                                                                                                                                                                    SHA-256:1F8FC68C83F8A881C4688BA264FFA9C4FBC6BB4092D316974238F130DC55EB02
                                                                                                                                                                                                                                                                                                    SHA-512:C91C825D8F88ECD33FE147429ABAB4FB09F26A305C103AF7BC997F4768B6E41FEC64B91E2AF136BF134339EAA2B366181143AEF919B0FFBA7463D99F3A372842
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFFj...WEBPVP8 ^...0<...*..^.>Q..J#...h8.....#G....C.}..d..R.[m_...<I}*.......o..S...'.OP....=.<..r......^...O..O}..'..ww..8...L...7.~.^..%.[.'f.9............#....U.._...}u.G.A.?.>........a.w..._....?<...+......._........_./._.'..t....|.v.....+......H:, ...v..tt.Isr....>.k..N.@..i..9...5.{....K...M..u..&_89qz.....O......*Xi=Qu,..="....I...?-m...:.E....u..I#_.G..|.H...}@..0g.G.CVt.+;...|~O&..~.G7{.v+.[.....0...VS...Oz.......1$.[>U..y...Tl....8xt..o....88.S0I_.R....nc.xt/L...5;..<.n.......,/E.>...K.2... N..h:.=S...:t~.j...'.W(q...*8...(U$y.f.f.e.#g: @.@xX6:...r...'v.......&....W7nM>Z.....1L...`.W v..TS..k.R.N...(.|!..i%..q[X....<.5h......D...|.n..4c.O%.r.q-.G.pO>....[..O3..+...-#p..b[!M.|7.t..]WC.'.e_...6......`..U....))c.j.".S$.gx.....w.J-.~|..........>..%..."..p.0]Zt'-.X..o."4..>..^>Itw.u...f..J7.|j..2y.....P.4b....#./..J...!....3.._.HH. .*-4l^..(.M...C.~A. ..zJ{.e.e...<.o.1}.*.MG#uO..Mk`n....m.......g..EsT....\...L...A...Yq..oo._....Y.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (863)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):901
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.266660057409096
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUseI6zfdA8NmV6/NmloNmeieNmHH4OGH:0nsE7A8AmA6AHH+
                                                                                                                                                                                                                                                                                                    MD5:62A99A3D19AD5201A60609890B18BCE5
                                                                                                                                                                                                                                                                                                    SHA1:A5D96E43306F883C6839C896CA308D7D4CA6BB9C
                                                                                                                                                                                                                                                                                                    SHA-256:8F1B68FDA9DD5AFE1EB30179635A5A7978741023C30CB3A1C448735258B46A4D
                                                                                                                                                                                                                                                                                                    SHA-512:AAB9A4AF9AC2821804FB2ACA16EC124E03117C68AB6D8161C5B6D14783CC157B4A09A41AEA5099282DE9C907187F1BB0E6B25FCE240ED5E4E90BDDB18BB39DC3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CQX4TwS6.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=o("path",{d:"M26 5H6C5.44772 5 5 5.44772 5 6V26C5 26.5523 5.44772 27 6 27H26C26.5523 27 27 26.5523 27 26V6C27 5.44772 26.5523 5 26 5Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=o("path",{d:"M22 3V7",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=o("path",{d:"M10 3V7",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M5 11H27",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),l=[r,s,d,i];function a(c,h){return e(),t("svg",n,[...l])}const _={render:a};export{_ as default,a as render};.//# sourceMappingURL=CQX4TwS6.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2646
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.535890561470208
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:dS7tX31YrfuHYZqD2f3cCrH5hdN4ohX6RHHVBo0xRIbTt8UE30+s5vVfAcxRf8L3:AZFY7HZqK/NrHXdnhX6RnLAtLE307vNs
                                                                                                                                                                                                                                                                                                    MD5:93C7ABB7732DF734CAC063C1A09F6135
                                                                                                                                                                                                                                                                                                    SHA1:271617755AA0E94AB8DCBA8E7D3E8BD3A3249ABB
                                                                                                                                                                                                                                                                                                    SHA-256:70660CD5E4B36800F22F179CFBC6B2E45C67EC9C7531571497170C614512CD28
                                                                                                                                                                                                                                                                                                    SHA-512:AF8DFB1704068ED908894FBBDA962EE3FAC60EFEE7C4AE2E065E0DC8D0F9E24F5F9581629BD616E0620DAD7505EB2412F7B445A675383E147494E9EF6790C5D6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............$....HPLTE.........................................................................xx.....tRNS. 0@`o.......P.._...p.Oi.......IDATx......................................................K.{ua.0..A...+....0sb.i..g........e....!..<.)....T.W`.M.m.]L.K..@!.r.<.%$vW.XC.3......G=L.6.2.4wQr.Z....v...P7Q'1........s...a.s..q!.;...P.khc...N.P....%...%...c..-A.F....R...rZ......sz.`.........m}.......W.......|....GfA...,.....b~;]8..........2...g..w...ZA....n(l^....FQ.ZN.G.iI..l.#...T.................yG......0./....~3.3.M.x..0.H.`.x.....7.....x....lQ.X..G.....(..J.z8C).F9`.$....(......s...w...._..e.w.......n./.h./......p......]...`=.x.p.......)....p.1..8.1...x...E.,a.,.E ..)...b.OH.H.H...0........a.@..,...+....y...{..&..d...@...aHX.g..{..0x..0y..0{..p...`....n^.B.....*.:.*.:.*.:.}0.@......;.@.9.6.7#WA.L....9...F...O........t.`.} s.} o..A....#...F.7s..EN.5$..[...5...\.......`.Z....A+...m..$....5).u.u.I....%.].5.{.....$.B.....D..^.QU.R..9..:!.d.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1827
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.154148627279988
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:h5/Z3CdDwwsrdZr3uZMpG22Doyrx+bwEe7akvGxyiI:hpZSpwwTypG22sAxAbEakv0yiI
                                                                                                                                                                                                                                                                                                    MD5:23902371C8E8E92FA5F6369E2ABB8DCC
                                                                                                                                                                                                                                                                                                    SHA1:042C81560EA2A0331F6241BB5D71F014D3EB5B0B
                                                                                                                                                                                                                                                                                                    SHA-256:78AB663050094EFD479EF0A0C63A0C0EAF6BFF39D1700B687F2CB7FD617E02A7
                                                                                                                                                                                                                                                                                                    SHA-512:37D058D867F8E07CB3F2AD5E4ADD56DDE6931D0D650896B77E1471096E551F5A12B0D8042387E6BB60BF60668D9CB14A5732D681E08EF5818118B72B256120DE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DgOyJHjF.js
                                                                                                                                                                                                                                                                                                    Preview:var u={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"LogoImage"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"AssetInterface"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"src"},name:{kind:"Name",value:"url"},arguments:[],directives:[{kind:"Directive",name:{kind:"Name",value:"transform"},arguments:[{kind:"Argument",name:{kind:"Name",value:"height"},value:{kind:"IntValue",value:"24"}},{kind:"Argument",name:{kind:"Name",value:"format"},value:{kind:"StringValue",value:"webp",block:!1}}]}]}]}}],loc:{start:0,end:93}};u.loc.source={body:`fragment LogoImage on AssetInterface {. src: url @transform(height: 24, format: "webp").}.`,name:"GraphQL request",locationOffset:{line:1,column:1}};function f(e,n){if(e.kind==="FragmentSpread")n.add(e.name.value);else if(e.kind==="VariableDefinition"){var i=e.type;i.kind==="NamedType"&&n.add(i.name.value)}e.selectionSet&&e.selectionSet.selections.forEac
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (392)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):430
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.203412452177002
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:19UaE8+r3R0UqVR3QqYKiRJRxZFkIOvDQu:VE8+r3GUyvY9FYrQu
                                                                                                                                                                                                                                                                                                    MD5:2BB221E91570540851D8ACC151B1E8B4
                                                                                                                                                                                                                                                                                                    SHA1:D5BB64274DC6AE27DA68564B41C06B74F9377549
                                                                                                                                                                                                                                                                                                    SHA-256:30C9955168F4B1E2F77DB067D0313F12A25EC29FB0F144F7C33452DA32858D0D
                                                                                                                                                                                                                                                                                                    SHA-512:F4D08D84ED67C9F175034BDE0E18986FD6EF58CD82A2760D3F6E2561A406831A08050C60602DDCF794FD6BF019F66C76384CCDBD2AEC0A7F8EDB2FE3526CCF18
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Dpvu3JTI.js
                                                                                                                                                                                                                                                                                                    Preview:import{m as s,o as e,b as c,h as a,g as _,f as r,n as l,y as u,k as f,l as i}from"./CEKGmF4G.js";const m={},p={class:"back-button__text"};function d(n,b){const t=f,o=i;return e(),c(o,u(n.$attrs,{class:"back-button"}),{default:a(()=>[_(t,{class:"back-button__icon dn-icon--square",icon:"chevron-left"}),r("span",p,[l(n.$slots,"default")])]),_:3},16)}const x=s(m,[["render",d]]);export{x as _};.//# sourceMappingURL=Dpvu3JTI.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):300
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2830854939581195
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:rr9L3Qn+wpF4Djirt0JCER8k4ARoZ/ZIP3CxLJZBf8vg52oWVF:dLPwMD2R0U28kUBZI/CpBUvphF
                                                                                                                                                                                                                                                                                                    MD5:F49E83B67806E01B679F652DA16097CD
                                                                                                                                                                                                                                                                                                    SHA1:0DC5A824849FB9812E4CC8BBC84154A9A3B286B9
                                                                                                                                                                                                                                                                                                    SHA-256:6F4EC77049B85040EFD8C08A25D77FC0F376A821D88D304125D2E8D1F76B0CF4
                                                                                                                                                                                                                                                                                                    SHA-512:27C4444DDF645E5A9752CC397B8637CA60679CE93C8B9E422CEDC31832D88D95B40B5EFC5C4E0E3F71470836215DA949CD01AECCD20D0202F5F96E61192F1B7E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/S6UHDk_G.js
                                                                                                                                                                                                                                                                                                    Preview:import{b as s}from"./u2irM5Ev.js";import{o as a,b as e,h as o,n as r,y as n,u}from"./CEKGmF4G.js";const m={__name:"BaseButton",setup(p){return(t,_)=>(a(),e(u(s),n({class:"base-button"},t.$attrs),{default:o(()=>[r(t.$slots,"default")]),_:3},16))}};export{m as _};.//# sourceMappingURL=S6UHDk_G.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7096, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):7096
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.966067193417515
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:6n5DG8ovB+YnBAR8gEPg0mTDpTJXzCb002RqOd//0TCAaiWYza4rA9HZC:+BqpnnI7Eg5TlTJXeQX/OOsa4c9c
                                                                                                                                                                                                                                                                                                    MD5:787B4312733A32656F6A396DBE02ABCC
                                                                                                                                                                                                                                                                                                    SHA1:C68265AC36CF785E1006D02C96784940513E9C24
                                                                                                                                                                                                                                                                                                    SHA-256:B73C1098EED65E61418B5F54BA17BA07A9760A9B9D93F188833B3874CFDA5DDF
                                                                                                                                                                                                                                                                                                    SHA-512:69A3E94819AA1606DC175EE73F7D1D6ECD4AC9E66FA82B1026B9DCD18FEA5B0448AE8139FDB74E51B2553AFF0F058D47E90AF7B100A3A823CE72F82AB7688EFA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Roboto-400-18.LPh2sqOm.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2..............9....W.........................X..R.4.`....T..<....t....L..p.6.$.... ..t. ..I._33.......m...<.E.......t..p.,L..`.4u.w1.-.H....:os...d.).i...|.0~."....2.....MN.JD.._6......%..{............Q.A'i.8..a..K..s{......{..6@M...G...h......n........MHV<@7..h.k..Mv#.k....}s.).&G.B.+.d..?.EQ..d.....p.......'g...w..u........h..,..m.].8(......{v..>.%.|x...FH....og{........b.X.H"D..%...Z%.B#........ .sht....E%7?0..$.....Z...I..|.&Y...<.j.FPC.....X.v..SLH..7t.\F[..`$Q..u..)...Trzz.....P(...p8HH....d..(...t.. `9^9.#..j....'A{....ho.[6.Z. ...\...4........#RX.E.zD.......@.,9.Y.Q...un..1)W-x.U.L...q..[g....-;9...@.....u...J.s"..#..$....-....+O<...........@..T.-...l-.3..0.,.yL..@*M.6.J.T......"%.)..j..u.&...)....o2..Y3.k^.........y9.......6..|v.. ..R....>B....r.V....#e.........].q..L.....f..~.....P=Q7.5u..W@..SeKYWV...C+/....~....}E.'B.ZWG.;........*............Q.P.rUj..Q.N...Y3..tN.4....H..9#Cd.....y.I._bp.p@1@....y.....4is:.B..@...G...qg...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):415
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.495473856679165
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                                                                                                                                                                                    MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                                                                                                                                                                                    SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                                                                                                                                                                                    SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                                                                                                                                                                                    SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/youtube_shorts/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):139
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.773528219298416
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YMDKnDW/IRoUoSclS2WREaDCERqonjRn/c8pJBoOiQKcYn:YMunK/IRohScl2iA9njRn/VHBoO5KcY
                                                                                                                                                                                                                                                                                                    MD5:04F0BED5A234AA0B97B3EC17DC477318
                                                                                                                                                                                                                                                                                                    SHA1:4740119D7E1D93975BBBE0CF810BA941EC5A2DD0
                                                                                                                                                                                                                                                                                                    SHA-256:F4234FEF345E3D0BADCAF7AF2D6F7CED28A3FBA8F65952F23C946480756DB706
                                                                                                                                                                                                                                                                                                    SHA-512:BE1A9DF20E0039BE3BBFE30919D924DF49CBA4B083CDFB9D77C606ECE0F98157849FB54DB9FD80D2946E870EC3BABC621358E5B9FEDB867E84680BD167337349
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/builds/meta/fd163c4a-0300-4438-84ce-b67947990baa.json
                                                                                                                                                                                                                                                                                                    Preview:{"id":"fd163c4a-0300-4438-84ce-b67947990baa","timestamp":1727184360547,"matcher":{"static":{},"wildcard":{},"dynamic":{}},"prerendered":[]}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/about/faqs
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8623)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):8948
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.881328590018189
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:llFKEmC8bIwvEnNktqEVYDbKeIbkLsS6SxS/lB6ZvH7bJ0Jw:pmjEyqEVYDbKTbkLspkklB6ZJ0Jw
                                                                                                                                                                                                                                                                                                    MD5:5AC0C601DBC68676B4972172401F8FA4
                                                                                                                                                                                                                                                                                                    SHA1:766B25A2E97B39D5D87412FCCB258A80DBCF9161
                                                                                                                                                                                                                                                                                                    SHA-256:E5A25CD50648DEB2EED5C5C492054416EBF8143F857936FEC001B2EA08B90F7A
                                                                                                                                                                                                                                                                                                    SHA-512:51ECE11C3B6E5A472240FAB3483189904170B2EA3BB52E03FC9D03FC41E6E2BC752C8EE48F48081123B9E1E4068810BBC784C7AAA0DDE6E635668053E11AD011
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/sw.js
                                                                                                                                                                                                                                                                                                    Preview:/** 11935443581709669529 */self.document = self; self.window = self;var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.length>1)ytcfg.d()[a[0]]=a[1];else{var k;for(k in a[0])ytcfg.d()[k]=a[0][k]}}};.ytcfg.set({"EXPERIMENT_FLAGS":{"H5_enable_full_pacf_logging":true,"H5_use_async_logging":true,"ab_det_apb_b":true,"ab_det_el_h":true,"ab_sa_ef":true,"action_companion_center_align_description":true,"allow_skip_networkless":true,"att_web_record_metrics":true,"clean_up_manual_attribution_header":true,"clear_user_partitioned_ls":true,"compress_gel":true,"csi_config_handling_infra":true,"deprecate_csi_has_info":true,"disable_cached_masthead_data":true,"disable_child_node_auto_formatted_strings":true,"disable_enf_isd":true,"disable_log_to_visitor_layer":true,"disable_pacf_logging_for_memory_limited_tv":true,"disable_safari_ui_status_check":true,"disable_simple_mixed_direc
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):406
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6370422082139235
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4zRhDhjIa5Ql9NNhLkOaXM+1RJ3OrWF13VmUoUfxHA8:t4noU/vmR9hDhjIaOl9oJR5pbUkHb
                                                                                                                                                                                                                                                                                                    MD5:AF8D41053A79258B40CCDBCB3CBDE0EE
                                                                                                                                                                                                                                                                                                    SHA1:361362BC0BFFC588E0F7D4DC04BFBAC7C02EBBE4
                                                                                                                                                                                                                                                                                                    SHA-256:FEA70943AFE49FDAABE42FA012B7EC8F0D1551A12BA88C8A310FEB4F792281BB
                                                                                                                                                                                                                                                                                                    SHA-512:7021D8EAAA7EE73DE9ECC89A92793D8EA01260F7C0A714E9C7A2969DCDB969D6F165DFF6A5F3701300E0BFA3F988DA828276E6DAA5F3EEAD99627101684E24F7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM6 3v15h15V3H6zm2.02 14c.36-2.13 1.93-4.1 5.48-4.1s5.12 1.97 5.48 4.1H8.02zM11 8.5a2.5 2.5 0 015 0 2.5 2.5 0 01-5 0zm3.21 3.43A3.507 3.507 0 0017 8.5C17 6.57 15.43 5 13.5 5S10 6.57 10 8.5c0 1.69 1.2 3.1 2.79 3.43-3.48.26-5.4 2.42-5.78 5.07H7V4h13v13h-.01c-.38-2.65-2.31-4.81-5.78-5.07z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):7956
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.794556796518219
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:ts3gVczl7B8H5GyNsJV/vXFLtwvOWXyyxJpDkSOcj+js77:l01TFLtwvpXJzJkk
                                                                                                                                                                                                                                                                                                    MD5:BE10E0E63FA6930A1649DD8437A02C3D
                                                                                                                                                                                                                                                                                                    SHA1:BCC35EB9A9F5949EC393DB2190613599F908CE7F
                                                                                                                                                                                                                                                                                                    SHA-256:6467862C1EFFF657F300C80700DBBAFF857CF05D7A21840E785FD0149D4EBC24
                                                                                                                                                                                                                                                                                                    SHA-512:3F7D534FACF400FDAC61442503A11F6B0B1A62B26D304CC04686812E98A46CD6DEEEA9D01749809C96517F88904913D56EDFFDD1D3EAB0431200E5E828F0CC54
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/css/bootstrap-select.css
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap-select v1.12.2 (http://silviomoreto.github.io/bootstrap-select). *. * Copyright 2013-2017 bootstrap-select. * Licensed under MIT (https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE). */..select.bs-select-hidden,.select.selectpicker {. display: none !important;.}..bootstrap-select {. width: 220px \0;. /*IE9 and below*/.}..bootstrap-select > .dropdown-toggle {. width: 100%;. padding-right: 25px;. z-index: 1;.}..bootstrap-select > .dropdown-toggle.bs-placeholder,..bootstrap-select > .dropdown-toggle.bs-placeholder:hover,..bootstrap-select > .dropdown-toggle.bs-placeholder:focus,..bootstrap-select > .dropdown-toggle.bs-placeholder:active {. color: #999;.}..bootstrap-select > select {. position: absolute !important;. bottom: 0;. left: 50%;. display: block !important;. width: 0.5px !important;. height: 100% !important;. padding: 0 !important;. opacity: 0 !important;. border: none;.}..bootstrap-select > select.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):847
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.703341059020914
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7sMh9Jnfqhvwa2XzYIp8lonIXUFyrwv880iAgLDwgWykueWGGaUTrkyPhKDiU:aTJnyhYH0VEId6L5GF2Kca7
                                                                                                                                                                                                                                                                                                    MD5:B1A5D553AFCC635FA1CA5FB90DC3C1C5
                                                                                                                                                                                                                                                                                                    SHA1:23E498881E405DC81E48B5D51B67050F49F5E520
                                                                                                                                                                                                                                                                                                    SHA-256:4AE7C0517F756A4B242B4B7C886CD606A547B04E0123FF2E17C5E92C13D5BF8B
                                                                                                                                                                                                                                                                                                    SHA-512:5765D51332B90ACAECB165E47388CA36A1ED65996690802D0BAB38DCE139774E3B5968D244E36086A26BA7700B63233F553978F2EEA9B25BD081A3EB66F23CF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...6...6......Ej.....IDATh...O.Ue....L..?d.........pQ"hA.`..QC...B.H.lhS....1..b1."p.."t.. ..LENQ....Q...3p.q.....s....=.}....x..y......>.;...S2.+...+X.<...6..rz;.@...+.]aec...\....E.~.'...N5.<aspXl.....|.J..A^(..V...Z.N.....N.r..m9....x.=Ss.1.B1./.?N...C..O.Tj......<.$y3.E..?0.|..6..r.?.....@...{.C.._..w...">....w....m#/.G.0.......I.../y..'p...z1...{\...c......:[Q..[..=8_..iv..X.i.......mZ....v.....9.&.s.2~.,..."........</..........!.&..^.n..L..yW....v.L..[...d.m.R.f..t....u.bS.2[......<n...x#.;-..Q.MDCW........,l...N...8.i.I.w.}.0Y..A..,.xId.yb3'..A.4...N.....2m....gq+...E.N....]...f.>Sp.0".......]R5...(y..W.p...+..a..."|,*..D..gI.[..\.PL.=...zpl..tC.-..W6a......M.8.d9's.)..!.I.g.4V.W.5.(e....|q.<.......2.#..k._..-....V6...FWX...+.]aec..K...;.E..........#m......{...U.....p.o....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8221)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):12427
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.973236918165534
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:kpvktHWJQuxgbgGG6JGZ8XteZTJ8EDq9kZDXcCZDObZDjSZmFkZDHXI3Rxnly7xs:k5jGNnr4Jwy6+iMrk7kg
                                                                                                                                                                                                                                                                                                    MD5:01809A3273904EED821DE28804FE1BC1
                                                                                                                                                                                                                                                                                                    SHA1:959795FDCA491FD39F73CD4AFC9B85692D3CED61
                                                                                                                                                                                                                                                                                                    SHA-256:C0CDF36F459B88F7661604063E6BD85EAEDCED3BF6341EE5DE04FC85B4D1BD09
                                                                                                                                                                                                                                                                                                    SHA-512:DB4F02F4F20EBC43ED2B31F560D8A98AB2A87FC6438DE073C6CEEE2D60128A1883BFD719047D0E9A3C991BF9740D33342D83E54B31722AAE10287CC5F0DA0635
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/C-FUIF4D.js
                                                                                                                                                                                                                                                                                                    Preview:import{d as g}from"./BjtNc-7t.js";import{d as p}from"./ClU0yzgV.js";import{d as N}from"./BFc7U3Z6.js";import{d as f}from"./DgOyJHjF.js";import{d as F}from"./DnB8vVgP.js";var t={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"OverviewFlexibleSections"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"overviewFlexibleSections_NeoField"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"__typename"},arguments:[],directives:[]},{kind:"InlineFragment",typeCondition:{kind:"NamedType",name:{kind:"Name",value:"overviewFlexibleSections_cards_BlockType"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"title"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"linksList"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"InlineFragment",typeCondition:{kind:"NamedType",name:{kind:"Name",value:"linksList_link_Blo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):332899
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5688685537811615
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:R4bnIGKlqjil1MvO5K1x72Dej75sCFVVl2pK:qbnwUjil0lD
                                                                                                                                                                                                                                                                                                    MD5:675FC7E319876B8D41DA20DD0AE1A7C7
                                                                                                                                                                                                                                                                                                    SHA1:B36C7F04DC2BFA8D89C5D6E14407A755580A2953
                                                                                                                                                                                                                                                                                                    SHA-256:82A127083EB0456C55B5A48BDA2BFE792A94FD08FDCCA54962F153E9B4821AFF
                                                                                                                                                                                                                                                                                                    SHA-512:9AF4752C02B6450C9C5037904A8DFECB12F654CEC33523B0AA6496CAAA693C3FD1ECEB5DEDF83B9E533682281F5CF181535B45CAD0AC15E454F64E100C5FE635
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):789
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4194384212801
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4takfIIJEGBA8rb0CklxqTaccoUZ/ES2mM:kGGSVC8Giu
                                                                                                                                                                                                                                                                                                    MD5:B552B4C85CA1E2238DB395B9A49411FF
                                                                                                                                                                                                                                                                                                    SHA1:D8D5C6B8E8253732F1DD1CCE2F8C4F3C1F1BB1BE
                                                                                                                                                                                                                                                                                                    SHA-256:949AF1BF7118AF3ADA0A087666E6E763CA627DBEFB1EB2E3B978210CFE808FBA
                                                                                                                                                                                                                                                                                                    SHA-512:62DC81FC15CE62AFD2C22C36A05C5C5CC6BB4E5231C8BDF11143CFA8C950A6A161B693BE7B93AF6BFD9A0C348D6B4A49D9956706029E1307135B4D191869D837
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/creator_studio_red_logo/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M11.13 1.21c.48-.28 1.26-.28 1.74 0l8.01 4.64c.48.28.87.97.87 1.53v9.24c0 .56-.39 1.25-.87 1.53l-8.01 4.64c-.48.28-1.26.28-1.74 0l-8.01-4.64c-.48-.28-.87-.97-.87-1.53V7.38c0-.56.39-1.25.87-1.53l8.01-4.64z"/><path fill="#fff" d="m12.71 18.98 4.9-2.83c.41-.24.64-.77.64-1.24V9.24c0-.47-.23-1-.64-1.24l-4.9-2.82c-.41-.23-1.02-.23-1.42 0L6.39 8c-.4.23-.64.77-.64 1.24v5.67c0 .47.24 1 .64 1.24l4.9 2.83c.2.12.46.18.71.18.26-.01.51-.07.71-.18z"/><path fill="red" d="m12.32 5.73 4.89 2.83c.16.09.41.31.41.67v5.67c0 .37-.25.54-.41.64l-4.89 2.83c-.16.09-.48.09-.64 0l-4.89-2.83c-.16-.09-.41-.34-.41-.64V9.24c.02-.37.25-.58.41-.68l4.89-2.83c.08-.05.2-.07.32-.07s.24.02.32.07z"/><path fill="#fff" d="M9.88 15.25 15.5 12 9.88 8.75z"/></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:HmnY:OY
                                                                                                                                                                                                                                                                                                    MD5:C13E70783B272C1B1F38DF78789CB038
                                                                                                                                                                                                                                                                                                    SHA1:7F182E8DA5EE7FB00A151AC0D205D71E9C017D94
                                                                                                                                                                                                                                                                                                    SHA-256:8800EFDDF6F05E9F2F4263946E6C5AB296C955138B006CE3A74D3B0F143BE92A
                                                                                                                                                                                                                                                                                                    SHA-512:A7F5941549D283934D49EE8BF8FA069D387FBDF3BBB86F884F14FD4E10EB5F6E754F55E0F3F94DCE79EF84FA2787A5F9DB8A24C74BA13BAF379DB66BF35FB8F9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk8yq_jFOmFmxIFDfGjW-M=?alt=proto
                                                                                                                                                                                                                                                                                                    Preview:CgkKBw3xo1vjGgA=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (349)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):387
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.18964852534607
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:o5UYF0UE90mtqB1BHM8qNI0BQ+LMAmMeXAeA8vU:ovaUEuMqB1gbQkMA7ewl
                                                                                                                                                                                                                                                                                                    MD5:AD020F4BB63838FE109918C780CBB364
                                                                                                                                                                                                                                                                                                    SHA1:D72EF2727DCC75259AA483E6038D261B8BBD7C59
                                                                                                                                                                                                                                                                                                    SHA-256:687D4FC3103942BF1DC2BD20A414CE39565C26DB479B47258C9CF78A00A83B8C
                                                                                                                                                                                                                                                                                                    SHA-512:02D9D9E7A27C187BC37F1A0E29E22F8BCAB8A6B93021D2F2B9782627A166A64503226A305065DE24B16EA0605FB6585C31920EFA608BAD4AC5D1DA77DD9BE8C6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{ab as u,c,a3 as m,V as r}from"./CEKGmF4G.js";const f=(e,s)=>{const n=r(),l=u(e==null?void 0:e.seo,e,s),o=c(()=>{var i,t;return{...l.value,title:((i=l.value)==null?void 0:i.title)??(s==null?void 0:s.seoTitle)??((t=n.public)==null?void 0:t.appName),htmlAttrs:{lang:"en"}}});o.value.title?m(o):console.warn("SEO title is empty")};export{f as u};.//# sourceMappingURL=BhfLsagK.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (359)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):397
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.340117791040525
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:K6eYNpF6t0JCseTu9G4QRc4slAxoRJCR6OsxHvZcbTD/2fJ6vAPKcV8wsGG5cUWn:feKI0UseA/Rs4O+vuDmneAGmUWVF
                                                                                                                                                                                                                                                                                                    MD5:AF27F32879627298F9EEE43D1EA8E4F6
                                                                                                                                                                                                                                                                                                    SHA1:A938647DDCDB3FC65E6D38CB93D10D5A004EF7FD
                                                                                                                                                                                                                                                                                                    SHA-256:F043F1271E44145C0BBEB59CCC83E4ABB0B581A8B1F88EC3A9A22207B3AF0DDC
                                                                                                                                                                                                                                                                                                    SHA-512:C831D02538A8C6A2922EEA1DBF3816E14464C591A84912B0DF0360547EBD2C22F5F381936124916328C9C243361EF3CE2B1E90C3851AD78FC46032D6BE96AD50
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=t("path",{d:"M6 20L16 10L26 20",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=[r];function c(a,l){return e(),o("svg",n,[...s])}const d={render:c};export{d as default,c as render};.//# sourceMappingURL=BHyQV3ei.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/about/technical/publications
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1676)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1714
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.267999926852224
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Ym0k2SDAlA/UspKuWWFR9b4WZL48eet/brojF:v0kBAm/UnJ4R9b4Wzeo/broB
                                                                                                                                                                                                                                                                                                    MD5:D0892E310379742AC9108578279FBB35
                                                                                                                                                                                                                                                                                                    SHA1:9EA0CF4113B0A68371FAE83E2B091E4DC5F712CB
                                                                                                                                                                                                                                                                                                    SHA-256:3E62A047F3D039A81C04B571403F3E68C79A192E640F83DFFFA6F380CF72EC7A
                                                                                                                                                                                                                                                                                                    SHA-512:23E69AEAED66A002B9DA3E41E3129361EECCB8C5FCFBB1B33548DA4049DA57403CB1E5885EB3F7A94DE823C239CFD7EE26054F052691E6D0CE0A5067533025B5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BjwW6MdS.js
                                                                                                                                                                                                                                                                                                    Preview:import{af as g,ag as b,W as l,ah as h,r as m,K as d,j as i,M as v}from"./CEKGmF4G.js";import{b as w}from"./tncAhSry.js";import{s as f,c as x}from"./EQuxq8Wt.js";function C(t,r,e,a){for(var n=t.length,u=e+-1;++u<n;)if(r(t[u],u,t))return u;return-1}function O(t){return t!==t}function I(t,r,e){for(var a=e-1,n=t.length;++a<n;)if(t[a]===r)return a;return-1}function p(t,r,e){return r===r?I(t,r,e):C(t,O,e)}function S(t,r){for(var e=t.length;e--&&p(r,t[e],0)>-1;);return e}function U(t,r){for(var e=-1,a=t.length;++e<a&&p(r,t[e],0)>-1;);return e}function _(t,r,e){if(t=g(t),t&&r===void 0)return w(t);if(!t||!(r=b(r)))return t;var a=f(t),n=f(r),u=U(a,n),s=S(a,n)+1;return x(a,u,s).join("")}const j="__home__";function o(t,r=""){let e=i(t);if(e=_(e,"/"),e.includes("?")&&(e=e.substring(0,e.indexOf("?"))),r!=null&&r.length){const a=new RegExp(`^/?${r}/?(.*)`,"i"),n=e.match(a);n!==null&&(n==null?void 0:n.length)>0&&(e=n[1]||"")}return(!e.length||e==="/")&&(e=j),e}function R(){var a;const t=l(),{$i18n:r}=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (611)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):7621
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329014441721329
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:2H+xjPCDviSMjZ7pBy22Qg2krQALX242B2kZG+8PAi2Qd3812vNzK2MH2O2BBsUM:24sV4sd/Bg+pObzX7RKtf2Zl
                                                                                                                                                                                                                                                                                                    MD5:50E0875EF7FC1CD795BAF36F02360AD8
                                                                                                                                                                                                                                                                                                    SHA1:4FA6E561F5941C0B87CED0559834CD3908035790
                                                                                                                                                                                                                                                                                                    SHA-256:0749204130E345BA04D34BD12EE227DA576828FF5151009016E40E5BBE898238
                                                                                                                                                                                                                                                                                                    SHA-512:6D7CEBD11FAD6F935F9B671B211AA3B3297D66CE9E073BA92E3E6946D97585C5ADF6935C3EFCBC44FBEEC44D33702CA5652154428D72CB736A50F6AB266DB3F2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var N5=function(a,b){g.S.call(this,{I:"button",Ka:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],X:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},V:[{I:"svg",X:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},V:[{I:"g",X:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},V:[{I:"g",X:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.V:[{I:"path",X:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.listen("click",this.onClick,this);this.updateValue("title",g.nS(a,"Expand","i"));this.update({
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2707)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2708
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.801648576971419
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:kHNqYmMQloCAd/2Zu0Rv+HKNToh/ofAx7y1mIRXoJ:XOQlJ+D/+yItoJ
                                                                                                                                                                                                                                                                                                    MD5:5CA1BCD3B6BD5CA87D20B6CA335F2489
                                                                                                                                                                                                                                                                                                    SHA1:81BCFA72DB80237552A65A133B6D8B70CCF8D3F1
                                                                                                                                                                                                                                                                                                    SHA-256:5C23356AA568EDEA4BEE6056FCBDF08D9CB9F570146E586267301825FB711B09
                                                                                                                                                                                                                                                                                                    SHA-512:18D5A2D01C462C0B81AD43CA2191B13842D8546BF2BB3CFF9554742D55AD8F9547E8358249B3647A7AA9120E30D41F0BD14C6862812CA989AD504AAE50B5BCC8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseAccordion.DoF-05Nh.css
                                                                                                                                                                                                                                                                                                    Preview:.dn-accordion__item{border-bottom:1px solid var(--color-gray-200,#dfdfdf)}.dn-accordion__item ::-webkit-details-marker{display:none}.dn-accordion__button{background-color:transparent;border:0;color:var(--color-darkest,#000);cursor:pointer;display:block;padding:1.25rem 0;text-align:left;transition:color var(--transition-fast,.5s);width:100%}.dn-accordion__button:hover{color:var(--color-primary,#5c5c5c)}.dn-accordion__button-grid{display:grid;grid-template-areas:"title icon";grid-template-columns:1fr 2rem}.dn-accordion__content{padding:0 1.5rem 1.25rem 0}.dn-accordion__icon,.dn-icon.dn-accordion__icon{align-self:start;grid-area:icon;justify-self:end;position:relative;top:2px;transform:scaleY(1);transform-origin:center;transition:transform var(--transition-fast,.5s)}.dn-accordion__item[open] .dn-accordion__icon{transform:scaleY(-1)}.dn-accordion__button{align-items:center;border-bottom:1px solid var(--color-black-20);color:var(--color-black-80);cursor:pointer;display:grid;font-size:var(--
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1116)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):74033
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.495777025470906
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:4YKZ7EUi41uaDDWQOZvkEVHb0Ez9ePCf+/h0spG9PG320bVjENfkS3il+97I0ygH:BQ1/rPzRQUSENM9xiiyQqby9
                                                                                                                                                                                                                                                                                                    MD5:0A8FDC704EC01492F663CC25E8E0FCD9
                                                                                                                                                                                                                                                                                                    SHA1:43656B7479F0AC8DE30F1F974F9294C355AD4B6B
                                                                                                                                                                                                                                                                                                    SHA-256:DCA09F717870EEE9609C725803619128F91D2ADCD793DC7CC8A1C2052ADC0449
                                                                                                                                                                                                                                                                                                    SHA-512:E8F0E94BD90E10BCDB12AA4343B04046267FBD76C10E5DECD66176D7C127B1F249AF46B21F1AF55641D7DACD3602FCD6B36F6584313E062496C1AD48BC689507
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&family=YouTube+Sans:wght@300..900&display=swap
                                                                                                                                                                                                                                                                                                    Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. f
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (426)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):464
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.441907535834943
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:kF0UIDbtVstRqMY2Vu/KJAXBBYMYuuWIdIx:PUuIY2VMKJAXBBrYTxIx
                                                                                                                                                                                                                                                                                                    MD5:0FA6FFCA0023D369D8FB557CD560822C
                                                                                                                                                                                                                                                                                                    SHA1:47E97201D7F7772B859D7F1D9508AF768014BFE9
                                                                                                                                                                                                                                                                                                    SHA-256:D29050ADFCBC0A4D56BE83D1A521B5A60815796CCFF73370DF0AA7BE64E1EC37
                                                                                                                                                                                                                                                                                                    SHA-512:7BD31353715568D55453CDE5A179DC1FD3A977E4D502A44C10C1F4694AEAADB767135B7F5A0F2FA28E9CB9EF40F625E07B3F6D73CDC1470A038FA8914984EC5D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{V as f}from"./CEKGmF4G.js";const r={large:"600w",medium:"407w",small:"327w"},e=()=>{const{public:{imageSourceSets:n}}=f(),s=(l,o=(n==null?void 0:n.default)??r)=>Object.keys(o).map(t=>l!=null&&l[t]?`${l[t]} ${o[t]}`:null).filter(Boolean).join(", ");return{getSrcSet:(l,o="default")=>{let t=n==null?void 0:n[o];return t||(t=r,o!=="default"&&console.warn(`No img srcset config found for '${o}'`)),s(l,t)}}};export{e as u};.//# sourceMappingURL=DCFcYcuB.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 384 x 384, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):115076
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99102461214638
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:8Z95bEFaBEq4/YF/T1Ho9m1KCppjfFhP6acKTNwuw+uED0hVruDbtQnuZnG2b/O6:49eFasYF71Ho9mbp9LQSLvf0bQGnuKY
                                                                                                                                                                                                                                                                                                    MD5:B63754054F1AFB69D319447AB03C7650
                                                                                                                                                                                                                                                                                                    SHA1:920BC8B5A437CA89F5F46D67E51F72AB01D2DA7C
                                                                                                                                                                                                                                                                                                    SHA-256:07CC5CD95DFDC6CDD9E378E566616A374121630D9D4DFF7380E25465B14410A4
                                                                                                                                                                                                                                                                                                    SHA-512:E2E25C0B19BA62F913AF60BBBA5EB9564B8E81D77DA73DC78D9B79BD05E345443B084AC5D6096F8568ADD855D16B10DD8422A73700BA212950AAA4CCB6B6FCF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............E.....PLTE..........".. ............................ .................#....................$!.............($.%.....&#..........##.......... "...."!....%$....#". ..... "...."........&!....+&.#%.$.....&%.)$.("......." ....(!.......)(..).'..(&.(&.)(.+&.*$..&....%"....&(.* .1..0-..&.5/.-(....#..4...!.&..1+.1).*+..+.&..+(.-,....+#.*&.81.-.."!....$'..&.1...#........!..(.#'.:5..%.=6.,*....-".0*.*+....55.(+."(.1'.%'.>9.4+.'#....01....81.43.&+../....70.@>.99.EC.13 DA.@=.E>.96.55.=2.7-.3/.KD.96.LC.A8..".E<.LI)[U.?7!QK!=;..0/b\.)/'JG.=;(UP*PL?ic4[W1TQ.D;;b] WO./*....."Ka`.RIHni:rkRws...T.|_rq.J@Gxp...1JI.21.'(+CB{..b.|.bWYji...1ldDYX;OO...\.......ZO...s..m........$kaH.yw..|..446f..".................5.uI........>......QQ...........\..QAF...b..rnsxW_F.........zz.++..........>.....?IDATx.4ZkP[i.fN.-7..C..C.4!...~!4..%d..T..lk..B..B..e.e........EwW...j.v....m.u....x...K......~CwK...=......o..`.G.b&s...Z[_.3.5.....[_j.9.9.8...&..j......F\g.F..GH...Xvd..h..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.858681545591168
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                                                                                                                                                                                    MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                                                                                                                                                                                    SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                                                                                                                                                                                    SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                                                                                                                                                                                    SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/play-arrow/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/about/overview/whobuiltpredict
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):384
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.820720215490487
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                                                                                                                                                                                                                                                                                                    MD5:BD5B52813BF62EC230C9EF682AD48DA5
                                                                                                                                                                                                                                                                                                    SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                                                                                                                                                                                                                                                                                                    SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                                                                                                                                                                                                                                                                                                    SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/gaming/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3453)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3454
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.011267109761116
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:UKX7W3INyhxWBAm7W0DXDzSHOFTVT4WjLHgYOm6IJ+bVVssDBQWkd:Ox27rzzFTN/LDO5aQUqKFd
                                                                                                                                                                                                                                                                                                    MD5:8AFD9DF71D9820EABE418E27F2E257E4
                                                                                                                                                                                                                                                                                                    SHA1:72BD7FCB5CB3599AB854B703086BC5857474440B
                                                                                                                                                                                                                                                                                                    SHA-256:CED3A1089BB993A649BC31B32DAA72707FB323D5904F2F5480649C50AFECA59C
                                                                                                                                                                                                                                                                                                    SHA-512:0320455934377B1272B2F15A8F3CA0AD3EE7B344DC2814D7474D47A74787916481408542CEEADDDF2F036D371EDBCAD60FEDE5BF304BC262F87081A23D19E5C5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseMemberList.BSyxFMqE.css
                                                                                                                                                                                                                                                                                                    Preview:.member{align-items:flex-start;border-bottom:1px solid var(--color-gray-200);display:inline-flex;font-size:var(--font-size-md);line-height:var(--lineHeight-lg);padding-bottom:1.5rem}.member__info{display:flex;flex:1 0 auto;flex-direction:column;justify-content:space-between}.member__info strong{color:var(--color-darkest);color:inherit;font-family:var(--font-family-secondary);font-size:var(--font-size-xs);font-weight:var(--font-weight-secondary-bold);letter-spacing:-1px;line-height:var(--lineHeight-sm);line-height:var(--lineHeight-md)}@media screen and (min-width:1105px){.member__info strong{font-size:var(--font-size-md)}}.member__picture{border-radius:var(--borderRadius-xs);height:auto;margin-right:var(--spacing-lg);overflow:hidden;width:5rem}.member__picture img{display:block;height:100%;-o-object-fit:contain;object-fit:contain;width:100%}@media screen and (min-width:1105px){.member__picture{margin-right:var(--spacing-xl)}}.member header+.vue-content-placeholders-text{margin-top:1em}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1052862366626295
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                                                                                                                                                                                                                                                                                                    MD5:326BF908127D15320C80C12962A91DCD
                                                                                                                                                                                                                                                                                                    SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                                                                                                                                                                                                                                                                                                    SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                                                                                                                                                                                                                                                                                                    SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 310, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):45517
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.98606275057909
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:bGKoNrrPnqvUG2mxXt+CMjTfFbLri58N09Ez3kpPKyGn1OhXVpejU5PDe:bGKoN/eWmx9+NnFbLrH6O4pe1OVVpTBq
                                                                                                                                                                                                                                                                                                    MD5:CA44B2D46D84ACDF38FE0D3A59358C4C
                                                                                                                                                                                                                                                                                                    SHA1:D0731880CFF006BA03D05206E6A492D0B77065D7
                                                                                                                                                                                                                                                                                                    SHA-256:948E4BF2F1C1595091315354EB9FD9FB8F77D6675A2DD24337E35D9B7A4966A1
                                                                                                                                                                                                                                                                                                    SHA-512:1F8F2204BE0C1071E14C48E89C95ECFA0EBCFE0DEE3E918DE377850E46EBAF7316995513DE58841D7AA5FD3CEE0AB54FE70109F4847610B2067F68520A52C9C0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...6......0......IDATx..w.$wy..~.:L...r. @.....`.M2.....38.l.s<'.s8.g..m.8ll.1...Q.j.Zi...qvrwW=.?...[U.J==....g...U.]].O}..`yY^...E'pu.W......._..S..,/.`%.u./.....2`-/...l.~....x.t,......j...p5P...2..e..........N....y..v..,....J`.p#...c........2`-/..).....$..C..c ..,....4v5.|.x.2.R....@.Z^..kyY^N*X..:.- ..6.........C.gl......d...?.."C.n.g.m...x...X...r............2..Z....1.A~9.}.........^.8.....!x.-x.]....N....e.Z^........0... ..&.g.M..?.\.l......(vU......9[..B..rV.Q.e#..`..\...ey9.....t.....Y...Mi..(...e.....e...J....].o#P..v.=.d.f..W.5.y....,/K.V.;1W..~N..OF.r...V.$I_..g-..........L.q......n..5<...`...]...ey...z..._.j\u.....tp.=....~=.a.`t.,/....gq..Sho.{.. ;.C..#..82..x....X...xv..*.?..%:.V...3@k.*...Wt..~.x.rP.2`-/...:W!........N>g-...".."..e..2`-/.Ko.j'u......+B.....sBk0.l.~..r.s..X...R~..l.^..R.J.iW|..g...6...~.8w....kyY^........AX...n.Gw...d.....~...+.g.,......V0K.."ngj"...z...:.[.->T...3.r).^.... +.B..=....;v...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4494)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4495
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.799338112833508
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:0mAM2qIWxxJqb92qIWQU+B2qIW3otwiN2r2qIW1D32SGwiSy2qIW/:f6qLxnqkqL5VqLCqL0S/bqL/
                                                                                                                                                                                                                                                                                                    MD5:A57231C4D80F5061275A41AFD650C3E6
                                                                                                                                                                                                                                                                                                    SHA1:2BF8198DC73F52919AB547642BD98FF35741B6F9
                                                                                                                                                                                                                                                                                                    SHA-256:A6F006A32592A66689193B6B07AA2DC3B0C6012037A7AD9E01125D5C6A57D2F9
                                                                                                                                                                                                                                                                                                    SHA-512:CFDEFFF139D537136F189C754838CB6372018E2CBFF74B41B5ADC77DE7FE6FD50224B0E1B9F91976E33F841D13EE293F081B0803B608373E3643C198727A14F6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/ContentPlaceholders.DkUnzrUk.css
                                                                                                                                                                                                                                                                                                    Preview:@keyframes vueContentPlaceholdersAnimation{0%{transform:translate3d(-30%,0,0)}to{transform:translate3d(100%,0,0)}}.vue-content-placeholders-heading{display:flex}[class^=vue-content-placeholders-]+.vue-content-placeholders-heading{margin-top:20px}.vue-content-placeholders-heading__img{background:#eee;height:15px;height:60px;margin-right:15px;overflow:hidden;position:relative;width:60px}.vue-content-placeholders-is-rounded .vue-content-placeholders-heading__img{border-radius:6px}.vue-content-placeholders-is-centered .vue-content-placeholders-heading__img{margin-left:auto;margin-right:auto}.vue-content-placeholders-is-animated .vue-content-placeholders-heading__img:before{animation-duration:1.5s;animation-fill-mode:forwards;animation-iteration-count:infinite;animation-name:vueContentPlaceholdersAnimation;animation-timing-function:linear;background:linear-gradient(90deg,transparent 0,#e1e1e1 15%,transparent 30%);content:"";height:100%;left:0;max-width:1000px;position:absolute;top:0;width:1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2509)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3965
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.057122512241519
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:X/7Wg+kQqiaDf79AeN1FfwcypG22ZRPZktn+n+etI9:X/7Wg1Qqi4f7Wc1FfwcypG22ZRPZkd+6
                                                                                                                                                                                                                                                                                                    MD5:E414901D5309645AA03DCA509C323DA1
                                                                                                                                                                                                                                                                                                    SHA1:47CFCC61AAEE59B0F14E1377BB6283DC8A78DA7D
                                                                                                                                                                                                                                                                                                    SHA-256:2ED70E428716612281B7767AB43536718519C377761AA3AFA25CA5459F55AC2C
                                                                                                                                                                                                                                                                                                    SHA-512:166C3F9B20814FC30CADE32724A70E2CAF08FF9FE3724D24804109AE09A8951B781B2D53A402A222918FB2C1230E4AFDD5BEEF39B1F9568CF24D588D37C38B93
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/ClU0yzgV.js
                                                                                                                                                                                                                                                                                                    Preview:var s={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"NewsPreview"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"news_news_Entry"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"title"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"uri"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"postDate"},arguments:[],directives:[]},{kind:"Field",alias:{kind:"Name",value:"image"},name:{kind:"Name",value:"overviewImage"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"small"},name:{kind:"Name",value:"url"},arguments:[],directives:[{kind:"Directive",name:{kind:"Name",value:"transform"},arguments:[{kind:"Argument",name:{kind:"Name",value:"width"},value:{kind:"IntValue",value:"327"}},{kind:"Argument",name:{kind:"Name",value:"height"},value:{kind:"IntValue",value:"172"}}]}]},{kind:"Field",alias:{kind
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):214
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.096829767629689
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                                                                                                                                                                                                                                                                                                    MD5:BDC934DCE4645CFA785C33E037A00EFF
                                                                                                                                                                                                                                                                                                    SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                                                                                                                                                                                                                                                                                                    SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                                                                                                                                                                                                                                                                                                    SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/subscriptions/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1331)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1369
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.297149488289276
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:GSU4/ktwknhllo0knhllohUREonLvFknhllov8j4RPhWknhlloKknhllotknhlly:kmkrIPzNRtx
                                                                                                                                                                                                                                                                                                    MD5:FEC4AFA0DA99CF3D542586F7C2FFA6F9
                                                                                                                                                                                                                                                                                                    SHA1:CD89D7CEE7EEDA2254A95CCE3F36E6FADFF24051
                                                                                                                                                                                                                                                                                                    SHA-256:5DFB18256228E6E49A1B873DC094A3C6654A8A36EC3F9FA6F79F67132265EAA0
                                                                                                                                                                                                                                                                                                    SHA-512:0552C8BBDE1E437E5A38E9DCDF8D1089AF68C0CD94DA22749E34B7FA44966F259EA4037EEE193D96DE5C05B28CB483D89B111A1C3D60504E98ADFAB2A25F33EA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as t,a as o,aC as e}from"./CEKGmF4G.js";const r={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n=e('<path d="M6 17V6C6 5.73478 6.10536 5.48043 6.29289 5.29289C6.48043 5.10536 6.73478 5 7 5H19.001L26.001 12V17" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M19 5V12H26.001" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M6 25H8C8.53043 25 9.03914 24.7893 9.41421 24.4142C9.78929 24.0391 10 23.5304 10 23C10 22.4696 9.78929 21.9609 9.41421 21.5858C9.03914 21.2107 8.53043 21 8 21H6V27" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M15.5 27C16.2956 27 17.0587 26.6839 17.6213 26.1213C18.1839 25.5587 18.5 24.7956 18.5 24C18.5 23.2044 18.1839 22.4413 17.6213 21.8787C17.0587 21.3161 16.2956 21 15.5 21H14V27H15.5Z" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65405)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):8576005
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.564373298770897
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:49152:7QCffZbjaorjXeQGP/jtB/EF+XFbUyFbXPb2Bq7XkDc8LpTr+DrdWdrgmmG8KUet:1fQf/Yx3NGG2Kf
                                                                                                                                                                                                                                                                                                    MD5:D0EED73CF8A2F3CF748C8EC05130B2FD
                                                                                                                                                                                                                                                                                                    SHA1:141FA555A803C6479B290DFE55570E752712B78B
                                                                                                                                                                                                                                                                                                    SHA-256:38561741169BEC38BDD0E48FF4CD8881AAA61D3ED4A926509AA8A0842D19B492
                                                                                                                                                                                                                                                                                                    SHA-512:ECFCDA18C62E88ED596D3AF490794664E0E6134AA79F2BF9759CD5C4E72322C3F2C11DAF34EDAE844FE5F1338DB45AAB1378677F2B3A992E30F36C1750886D88
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1430)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):278728
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.635431217681255
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:doKn9ZGWY4/wiNUhRA1n6JZYkV9tiO8wo7nneVRzCdnw:dgiyhR8kV9tiONoqVRzMw
                                                                                                                                                                                                                                                                                                    MD5:36B3A4FF0612EB7DEC28A7ABCDF1D34E
                                                                                                                                                                                                                                                                                                    SHA1:9A925E77BF29EC8B290C32C85F38047948F4E175
                                                                                                                                                                                                                                                                                                    SHA-256:17BB687BC8223C846CCED294DEB7FDA9D8A18DE8763402B678B5A114C654B6B2
                                                                                                                                                                                                                                                                                                    SHA-512:E952D132146615B7077B71E11B4EA4F0A4FA5A926115915117695101B8BD852742E956235FF960976DF14C5D93A84094665CF2E51872FBBDB611FE427B6520F6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/jsbin/www-searchbox.vflset/www-searchbox.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=ca(this);function v(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1295)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1333
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.22822418736041
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUsec6DqasSU0OomVlGNm3BCNmeBxW4Nml8LRmNmvHyAG+:0nslwqaq0XAxCAH4A+FmAvHv
                                                                                                                                                                                                                                                                                                    MD5:C03BDEC63B3F1112CCA7B427CD4FC1A5
                                                                                                                                                                                                                                                                                                    SHA1:F83DADD10783E5E38453656290F858D187E7A1EE
                                                                                                                                                                                                                                                                                                    SHA-256:F3F5A510BAC67266F94605397B6EDF19073D74EF4CA6D5ABAB89E1863E594BA9
                                                                                                                                                                                                                                                                                                    SHA-512:E8D612086C4296041D97FC3FDA11BA1A1FE8BBA8F8CBA0C6A6019235B8EB5BE930176A7280A46588A8AC80A22FE9ECBFB3365F2CA89706DC6A85BA5B1B87581A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=o("path",{d:"M25 28H6.99902C6.73381 28 6.47945 27.8946 6.29192 27.7071C6.10438 27.5196 5.99902 27.2652 5.99902 27V5C5.99902 4.73478 6.10438 4.48043 6.29192 4.29289C6.47945 4.10536 6.73381 4 6.99902 4H19L26 11V27C26 27.1313 25.9741 27.2614 25.9239 27.3827C25.8736 27.504 25.8 27.6143 25.7071 27.7071C25.6143 27.8 25.504 27.8736 25.3827 27.9239C25.2614 27.9741 25.1313 28 25 28Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=o("path",{d:"M19 4V11H26.001",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M17.9742 20.9749L19.9742 22.9749",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=o("path",{d:"M15.4993 22C17.4323 22 18.9993 20.433 18.9993 18.5C18.9993 16.567 17.4323 15 15
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (4185)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4225
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.258586690257827
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:MItDJPR77J+VzFmOoMOgDc5fKrC+gLIeKH/m+uSYaK0NLF:MIhJBsVJdEgSSXDLF
                                                                                                                                                                                                                                                                                                    MD5:1998FCE8A216A8EF87EAB33741D1A613
                                                                                                                                                                                                                                                                                                    SHA1:955C955C1FA382600E93222E3A4E2889B6C870CA
                                                                                                                                                                                                                                                                                                    SHA-256:A9DE001C609F54F91FFE41B6F2DAC06D3E7A5B0EAB007F4F187BC83F37BD1CA0
                                                                                                                                                                                                                                                                                                    SHA-512:D1FAFFB33437FB27A8AF140E422016E6B4290F8BC6C540614D1B7CA38CED0DF161E8FC1782B61E1C2988E699574543CBF4B5652266292D18A2A541BD895202A7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{m as I,o as s,a as r,n as u,v,x as b,e as l,f as p,y as h,t as V,g as f,h as d,T as m,i as A,b as y,s as $,p as C,u as g}from"./CEKGmF4G.js";const B="not-validated",k="invalid",S="valid",F="disabled",w={props:{wrapperAttrs:{type:Object,required:!1,default:void 0},label:{type:String,default:""},clearable:{type:Boolean,default:!0},forceFloat:{type:Boolean,default:!1},showStatus:{type:Boolean,default:!1},modelValue:{type:[String,Number],default:void 0},validator:{type:Object,default:void 0}},data(){return{isFocussed:!1}},computed:{hasValue(){return this.modelValue!==null&&this.modelValue!==void 0&&this.modelValue!==""},hasLabel(){return this.label!==null&&this.label!==void 0&&this.label!==""},hasStatus(){return this.showStatus||!!this.$slots.status},showClearButton(){return this.clearable&&this.hasValue},defaultInputAttrs(){return{autofocus:!1,novalidate:!0}},defaultWrapperAttrs(){var e,n;const t={"data-focus":this.isFocussed,"data-disabled":!!((e=this.$attrs)!=null&&e.disabled),"d
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):156415
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.973375016731612
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:FxOwXa8pfcadqKkk8lzB24wA5ZaERyylakybxKGZSzTnXrbtYpORRHgsQtoMAwWT:lJhxA5ZaIXrbtYp1Jerry3aoRWy8
                                                                                                                                                                                                                                                                                                    MD5:4A8E67FBBF4A48388CDD588CE6ECD2B6
                                                                                                                                                                                                                                                                                                    SHA1:F711E1E6076BDE044E91F4BD68E738B615682FC1
                                                                                                                                                                                                                                                                                                    SHA-256:D6E70AB5D53D89C8EA3E6F4242870448AD5A38205FD7ED446930949B8C74E89C
                                                                                                                                                                                                                                                                                                    SHA-512:5473477859E1A721474B49FA0603FF5A20E1798EBC1ECCF8594F71A77961FDED93AA73FAE3D5C27139B6E017A6E2BD0E7D73FBC815EFC744A35DCDD21A9F062C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.nice.org.uk/Themes/NICE.Bootstrap/styles/nice/NICE.base.css
                                                                                                                                                                                                                                                                                                    Preview:.clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.input-block-level{display:block;width:100%;min-height:32px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.isotope,.isotope .isotope-item{-webkit-transition-duration:.6s;-moz-transition-duration:.6s;-ms-transition-duration:.6s;-o-transition-duration:.6s;transition-duration:.6s}.isotope{visibility:hidden;-webkit-transition-property:height,width;-moz-transition-property:height,width;-ms-transition-property:height,width;-o-transition-property:height,width;transition-property:height,width}.isotope .isotope-item{-webkit-transition-property:-webkit-transform,opacity;-moz-transition-property:-moz-transform,opacity;-ms-transition-property:-ms-transform,opacity;-o-transition-property:-o-transform,opacity;transition-property:transform,opacity}.isotope.no-
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 48x48 with PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):709
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.464868340404794
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:nlSv/7kdc7hS2xEDvrM+tFU8EFSVA6uiy6kNJ89yIBRgbMuSbJbw/nJsx9t7R4nU:ltdc7/qISub6yJ+yIBRkvSVcJQ9tWJwv
                                                                                                                                                                                                                                                                                                    MD5:5A6EA5247633AB68AC9E0CBBB8A9350E
                                                                                                                                                                                                                                                                                                    SHA1:23C6C93FC1B220757143ECCF330E8DA995BAC5D8
                                                                                                                                                                                                                                                                                                    SHA-256:CF9B9DA5388E06B7922BD9FA7C6F9A81F12490A93B864ECB19FFF12D79C04190
                                                                                                                                                                                                                                                                                                    SHA-512:BE3441D5681EC3F244A9C326D081010E27C1C763DE54BE02D279F39CE81C67D6E7408D50AACEB3343482129532030BF4BD3E92351D70A85A7747F755E70F45DB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cdn.nice.org.uk/V3/Content/nice/favicon.ico
                                                                                                                                                                                                                                                                                                    Preview:......00.... ..........PNG........IHDR...0...0.....W......vIDATx..MHTQ..G2.. ... ..A..4-+..."(lW..E.2D\4VD...ZDfE....h4C...?.. ....8.o..p.=q.k.....s........k....P..K.E(.....v.1....4..../..y..t........MN$.....M(..O.df!.?.pI.........K.N*.@...b......?~1. W.M.QZ]...)0.......Z..x.\.X.P...... ..!.4q*.. .....#....(..DY.RX.~..7.....S3...Q$....00.Cf...E......7.....].1.a...U...z..[..=.M:.36..cW.....J..n.I....V..d....#T..a......[.t...O..-..@N;Q.......f'......^@..D...7y.$..Q..>7......[...WE..H...X..OU. .ZP.`c.Md].%..d...iu..'.....|....e..Q...b.FEa.....n...T...t.q...dz....S........].=..F......~...2t..o.tY*................'...[.vid.*,..Eo.o].+Y...^@. ...w.?..o..#......IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):729
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.234317148111566
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                                                                                                                                                                                                                                                                                                    MD5:F6E5A9215D13C4AEF31D125532228410
                                                                                                                                                                                                                                                                                                    SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                                                                                                                                                                                                                                                                                                    SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                                                                                                                                                                                                                                                                                                    SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 964 x 794, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):44053
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.908087355322301
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:4w6RmNYIS+QTf9dz5vvgZ3z408h+J4Mtea1LrWfO9RnHp4JREGxxV:OX9dz1gJci4MV3WG3nHVGd
                                                                                                                                                                                                                                                                                                    MD5:AB69BDF3243806FB6D161C830D6730E6
                                                                                                                                                                                                                                                                                                    SHA1:D1BF2032BA0D85B8606A4E1933366016AB1F04A8
                                                                                                                                                                                                                                                                                                    SHA-256:8D925CFCE95E223B2202EB547391AC66ED8E22356C8FEA563B4DAEFF712A4671
                                                                                                                                                                                                                                                                                                    SHA-512:1D6C66243CB760285355558F02F8359A531361D92B3206E5F0917C69DE1970F15EDE08BA51DCEFF920B4103089AAD09372FAFE9D67A389D679EBF8E7000D02C5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://d56bochluxqnz.cloudfront.net/guideline-images/Figure-2-Decision-tree-to-determine-patient-health-status-mini-COGTM-2020-Feb6-KP.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx..._H.y...O...@..3.g.&..Yq.......F......0.&zQ.t.)..a,.J[X-..x.^h2.e. ..P.7.u........1Q...$..=...3..?c........o..&i..O.....o..............\........................................................................................................5::Z.K..T###.....a...........J.e....@......@......@......@......@......@......@......@......@......@......@......@......@......@......@......@......@......q.....b_...........d...ot.\..ejjJ)e.........x___<.WJ....l69...jll.Z.v.}pp..p......"L....R.b.466..Z.,....~....Hqz._.....R.....ZmnnJN........-...]..^.;w.R......dO^.[\...o.R...=.1.x|ss...r........c....k.t8..|.GQ)..Fm6[<...l...s....@iy.d.....;./...v....-..>.i....p..c.....N.....n.;=.;...G|..a.a.......qU.x..\.i..).->..3..n.{ww.x.^.Ny........PH.J}....D.n..]~|.?..$sssr..b.x<).}......G.4. ....v..r.NE8c>....>.O./........o..........nO./........|>Y.U......E.....A.{.....9466.l6}.h4....R....eA...}dd....<.T..<P.>.O>..X,.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):332
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.296126422761529
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                                                                                                                                                                                                                                                                                                    MD5:F94123242618D16B950113BD6F22229D
                                                                                                                                                                                                                                                                                                    SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                                                                                                                                                                                                                                                                                                    SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                                                                                                                                                                                                                                                                                                    SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_horizontal/v4/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):146
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.927838870881226
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                                                                                                                                                                                                                                                                                                    MD5:F00EABC2D958B20D27018698E9EE9D5A
                                                                                                                                                                                                                                                                                                    SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                                                                                                                                                                                                                                                                                                    SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                                                                                                                                                                                                                                                                                                    SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/bars_3/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):974
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.216450354686419
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7vMh7lM9ekQipyhCsPo+KlYlUNQQroW/mzzzzzzzzzzzzzzzzzzzzzzzzzzzk:6MhJ5lo/qA9WJ20c
                                                                                                                                                                                                                                                                                                    MD5:2B52BA34971A0B3D785DC040257FCCAA
                                                                                                                                                                                                                                                                                                    SHA1:AE589D45BBB027DDD6AD2E1131EEDEA8FC7F5977
                                                                                                                                                                                                                                                                                                    SHA-256:B9F6C9DA73DBF806E64CF4437ADE67A2EF48731E27E99E7F0743FDA275E28A68
                                                                                                                                                                                                                                                                                                    SHA-512:603A51585A4D096C4AC9CDFA87A24374124AD4AFAD53D96E36B8ABE296DED9B2EE72610424D00FF6C1015A05BA9DE767FD77695D4926B593027C476B8774139E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............$....QPLTE.................................................................................%..g....tRNS.!.. .@P`......0.._p...A.'*.....IDATx....J.a........ZZ._].)i.!.....".y.@.......................................................................r.Z...s.n24... .......@.... ..._.g-Cr...............|7.e.NG.\..]..........@.... .......`.!..;..................U.E......;........@.... .......@........]......]J.L..@.... .......@.... .......@.... .......@.....U...y.^.2..=,...3..~.....k....................................................................................................................~9.@e..Q..=...i.Y7.$..j.o}.t.].._....p.].._....p.].._....p.].._....p.].._....p.].._....p.].._.........?.@7{.5...o.<.............p.........p.........p.........p..p.S...._......@.... .......@.... .......@.... .....n.<.-7..8.)mc....@.... .......@..>..........................................................................Z.:.....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1972
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.697780939010478
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Urgq+v6wV5gmkD8LsP+cN94o6k/7L2UQu9C4E9SPs4kTpU4Ogq:UgqXwYBjzEjk/7lbeSkBpBq
                                                                                                                                                                                                                                                                                                    MD5:831D21DC650680F84390B82716963175
                                                                                                                                                                                                                                                                                                    SHA1:310B1B5712EA2B1AA7D899155FD17C6904C5507B
                                                                                                                                                                                                                                                                                                    SHA-256:8A302BF9006C2ABB1420F06372A400E6B39EE439058393D06807960856DF4408
                                                                                                                                                                                                                                                                                                    SHA-512:98BA2766FE2E611B74E1FB7BC76652BE16B52AD4A119F544FB0A5491BC08DB4087020C121C206D7260D999C2E803B8CBEADD502F336AFCDA7C6989A763A50E58
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................0.0........................................4...........................!."1A.2Qaq.....#BRbr..$................................2......................!..1Q.a...Aq."....2BR..#4.............?..}.oIpdb?.)#Z."...+oj.....#_xeFp.R...=..^zq..H[....*..<.cI.jw.|.?..u..w....;..Ob..~....ur;....+.P.h...&..@..].tKx.#..._z..0f..c.W."...A..Q.Ne...MG.T..6..e.5i....9..]fC..M.4..K...[8.._..E...{....AZ...'..P...>.....;...-........Y......U"E..I....$.....q......$D6.....?.5.v.K..T....t.#._)l.d.`..'. .:..w....]....*.g..3[......@.1.!>...N.0p?.7..;b- ..]...l{N..R...6.........\..2.\....v/..?......}5...a }N!.i..;_...5U}.....I]n.I.T.e3F..X).<..c?6q...k...:....Q&.1p`.G..%j..U.j..t.UTMSZ..!<.[..{..q....HN9..7.c...s....m.#}..)....>U.:...a.T~G^......*{..(....;.E=...U5u4.L....`.T. ..8...}s..%
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):579
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.50640845727472
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                                                                                                                                                                                    MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                                                                                                                                                                                    SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                                                                                                                                                                                    SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                                                                                                                                                                                    SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.760511517259426
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                                                                                                                                                                                                                                                                                                    MD5:9C452955A4281F736C8786F3C0876419
                                                                                                                                                                                                                                                                                                    SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                                                                                                                                                                                                                                                                                                    SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                                                                                                                                                                                                                                                                                                    SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_down/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):389361
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.182538071621101
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:MNi8ZHMCbS/mgV3B8ILJPptpJKztM6oyi+MOn4y6Ox5juDEnXrDJc7MsBy/n+TEn:MNi8ZimgZBtSoy9uf/LcSQoYN
                                                                                                                                                                                                                                                                                                    MD5:A74C54A6A651053F96350D18D8A8B652
                                                                                                                                                                                                                                                                                                    SHA1:CECE2FDA8E92A50E0290F599B4DCA305D4A09459
                                                                                                                                                                                                                                                                                                    SHA-256:5D1A7807E798D531C5BBBA3E788345E3AF3D219839F20C0C88F3E762C7985191
                                                                                                                                                                                                                                                                                                    SHA-512:FF60DA3DE920DABB075AC47A841A95CBE8969A910D517F79A05F7F182B8CD3C83799A602E0B73C64A0207D609C973F0CBEEF66E39D441E4982BA23DD232852BD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/96d06116/www-player.css
                                                                                                                                                                                                                                                                                                    Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.942964715795682
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                                                                                                                                                                                                                                                                                                    MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                                                                                                                                                                                                                                                                                                    SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                                                                                                                                                                                                                                                                                                    SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                                                                                                                                                                                                                                                                                                    SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):18536
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Roboto-400-21.DXyFPIdK.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2199)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):165889
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.669019058547936
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:3vr98y01Ahh8luVX97FlFweVLmETS0lFyfp/vuFJrYL0dbT9:3vr9jkAhh8luVX97FlF/VLm0S0lFyfpw
                                                                                                                                                                                                                                                                                                    MD5:EE4970EA9C7672568AB9B5B1245226D3
                                                                                                                                                                                                                                                                                                    SHA1:C2A43059E95692A105FB05874FA6B55DEE202FB5
                                                                                                                                                                                                                                                                                                    SHA-256:526B2F1A1587FEA7448D5088AEA41222F271A75C5E0AA87368F887269294CD4C
                                                                                                                                                                                                                                                                                                    SHA-512:62B191D2A1DF310104286F4A96E7AF599670D144E9A313594FD40A4A82D41C2670C5AE06894A1050EC74733A7C3FFB10D76DC462FCD79B646B7B52DAF2F0411D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js
                                                                                                                                                                                                                                                                                                    Preview:'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ca=ba(this);function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}.function ea(a){function b(d){return a.next(d)}.function c(d){return a.throw(d)}.return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}.f(a.next())})}.function t(a){return ea(a())}.da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});.da("globalThis",function
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8878)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):19405
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.317864323173664
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:5+D8Bn3S3VmiHqw2xEIaoQhvr/WKk+7VCGRSJvwOxEBNd+vopKZK2AX:5vBnC3Vmi2hQJLWKk+7VxS6Kopi4
                                                                                                                                                                                                                                                                                                    MD5:A190EF7C878B7F88DB1B5EDCEA77B71F
                                                                                                                                                                                                                                                                                                    SHA1:2E1CB9D2D36221B94B8D5A9BDE078F7901AB64DF
                                                                                                                                                                                                                                                                                                    SHA-256:2A0BAD2F4BC376A2339568EBCE8C3E85C287D8E206AC1D7A5436DB87651943AB
                                                                                                                                                                                                                                                                                                    SHA-512:E215F3DE3B860B330BE527C6231D958F35618749379E3EABC033AB7E18CED64EE08DBB24CEBB9AC9BA67EFF4584EABC0B3AE03D7E33B3E9759BD1DA9C24417A4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CwruMPNM.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as _e}from"./DtBqRizx.js";import{_ as ke}from"./hmikAtIJ.js";import{_ as Se}from"./BCFS8s-D.js";import{_ as ye}from"./Dpvu3JTI.js";import{o as c,a as v,n as L,g as m,h as g,i as y,f as C,e as F,m as Ne,k as ge,W as ue,K as j,r as ae,N as be,H as we,a7 as $e,F as w,p as pe,B as K,C as J,b as $,t as Y,l as Fe,a0 as Ce,a8 as Ge,c as I,P as Be,w as he,T as xe,u as i,q as De,z as Ee,s as Te,a9 as Re,U as Ve}from"./CEKGmF4G.js";import{_ as qe}from"./0o29Ku6v.js";import{_ as Ae}from"./S6UHDk_G.js";import{u as fe}from"./BjwW6MdS.js";import{a as Pe,u as He}from"./lQbz08H_.js";import{u as G}from"./IzgjhW7M.js";import{d as Ie,_ as Le,a as Oe}from"./BQzy42ak.js";import{_ as ze}from"./BllHlw9I.js";import{_ as Me,a as Ue}from"./hGtaZRpI.js";import{_ as Qe}from"./DzYQ6iJv.js";import{u as je}from"./BhfLsagK.js";import{d as Ke}from"./ZxHLERES.js";import"./u2irM5Ev.js";import"./tncAhSry.js";import"./EQuxq8Wt.js";import"./Bx3cKFHl.js";import"./DfX7Yupf.js";import"./CSZ1ZJu2.js";import"./S9n3CG1G
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (373)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):411
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.308351761218769
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:K6eYNpF6t0JCseF2XYQgG4QRc4slBLoQnhOsxHvZcbTDqFCK0NfuSYPKUewsGG5B:feKI0Use0DqUkO+vuDEHeAGGdKF
                                                                                                                                                                                                                                                                                                    MD5:631D790C03198591600CFA0A4EA89652
                                                                                                                                                                                                                                                                                                    SHA1:7B07C1A06195D07915D114F4129EB58459B3D10A
                                                                                                                                                                                                                                                                                                    SHA-256:CBAEDEC07AA6B56421536C8A4DABDDD07504E96FC909B73B2A4D7F0F5E624D38
                                                                                                                                                                                                                                                                                                    SHA-512:4D8B72105CE7327BD79FDD7C66E3F1769E41E0DDCFD1F8F65DB629684A0EB1B5427D3E1FE6285D0B103C60D4AE0E65121DA31B384162C661F288B132A68A4607
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/C-n8fl3E.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=t("path",{d:"M5 16H27",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=[s];function c(i,a){return e(),o("svg",n,[...r])}const l={render:c};export{l as default,c as render};.//# sourceMappingURL=C-n8fl3E.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.942964715795682
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                                                                                                                                                                                                                                                                                                    MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                                                                                                                                                                                                                                                                                                    SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                                                                                                                                                                                                                                                                                                    SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                                                                                                                                                                                                                                                                                                    SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/lightbulb/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2051
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.245569770149611
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                                                                                                                                                                                                                                                                                                    MD5:A94E7CD86F5824E27720F5D3C712DF9A
                                                                                                                                                                                                                                                                                                    SHA1:7BF52949685727D7133F452B432A57615E40978F
                                                                                                                                                                                                                                                                                                    SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                                                                                                                                                                                                                                                                                                    SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 32216, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):32216
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993185785933707
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:KG3IB65w1AxPokqZ1g9EQnV6a50/jou32tQayETUrku0o6Yf:KRB6OACkqZ1IdXJvFyETUrkNG
                                                                                                                                                                                                                                                                                                    MD5:2D0CBCD956062756B83EA9217D94F686
                                                                                                                                                                                                                                                                                                    SHA1:AEDC241A33897A78F90830EE9293A7C0FD274E0E
                                                                                                                                                                                                                                                                                                    SHA-256:4670BFAC0AEAEC7193CE6E3F3DE25773077A438DA5F7098844BF91F8184C65B2
                                                                                                                                                                                                                                                                                                    SHA-512:92EDCE017AAF90E51811D8D3522CC278110E35FED457EA982A3D3E560A42970D6692A1A8963D11F3BA90253A1A0E222D8818B984E3FF31F46D0CDD6E0D013124
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/youtubesans/v30/Qw38ZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HO_T7fE.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......}.......K...}c..........................'...2..j?HVAR...`?STAT..'*..&/\.....X.E..b.0....6.$..@. ..&..u..[18q....Qz.*p.w.{P...on..eYfD.;..8.$X.y......d..~`.e.Kp*-....D?}....!...\e....+....{Z..U.,.r.E..]z...{5.e...q.^.f,.^F ..4.t...C-.....!.....z..1........[......^........;.........).!A........`.Z..=>t........v.C....y.o..m6.].vY.e..AA....8E.0.&ZE..8.,..H.....cx..?t.f}..d.u.G.pdH...r.\._.k......iN.E.b-..P...T..u&Y..........!!.\r...$.....KR.D..$..O..=`9`ErvNL".....;.>.+.C.V.N.*..*..X.h.M....%...&.c...$.l..l.YF.1.6..c..Cx!...{.9..t:..d'...@.....Kp....y/".%..{.....{B...(.Y'.?..Sg...`:.V#`!..Ua%...~s.s....W.G.1._..A')....Ab.v.O.s....q...$&.d....-.]J..@...g.(.1.X8..saLMM..#1g....cP1.c..1e.?.6.F.TR$v.*...P.O..B..K...m..\;.U.]Dg...0..n.vL.L.L.....,..V..!..<....7..w...:]*...%K.V..e......>..7.h.q....&..t7.S...TW.........,-&.,..5.6+.7.QX........yw..LJ..*1&'B!.....}..?<..JJk.DER.........i{..Q.G...V8.$.~.2...V...R...)...Zov&.*'......}{.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):146
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.938964132950675
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                                                                                                                                                                                                                                                                                                    MD5:0BB6E79FC4160D867A915A7D17A564FC
                                                                                                                                                                                                                                                                                                    SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                                                                                                                                                                                                                                                                                                    SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                                                                                                                                                                                                                                                                                                    SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/bars_3/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1604
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.268027136303121
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUeh3:3q3+pUAew85zvc/h3
                                                                                                                                                                                                                                                                                                    MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                                                                                                                                                                                                                                    SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                                                                                                                                                                                                                                    SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                                                                                                                                                                                                                                    SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 393 x 156, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):12231
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.935828084554395
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:990AhcJr1GKigspj8XOMRJTF77dl2vZDluNUO8FBWqRQipcjrrHxOdX:9mk6GKi0XzF9l6luNb8y9iaj/HxK
                                                                                                                                                                                                                                                                                                    MD5:7CA324BAD6C2110B197B7EC1C0AF4873
                                                                                                                                                                                                                                                                                                    SHA1:E58F4B4785336EC6EAFF261CC27B71F1AC4E485D
                                                                                                                                                                                                                                                                                                    SHA-256:30E224863D9B4DC375138813709DB226CD066E18C33088B85D8089E348E54F4A
                                                                                                                                                                                                                                                                                                    SHA-512:D7DCA50A9A7D056213D33185CA41D3997EFBC39E7EBA66F34EB883EE62468CE9FA676000B41E30E2956E1A7C06B26BFF7BC8484A9C01756C153E69CA9714A58C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/white-logo.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............W!...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?>-CD... .IDATx..w.]E..?+D$@...^Dz........].._.v....b{.U^...4.J....J...PC.....?.d.}.9{......y.sf.]..5k ....I.(....92w1...D".H....k.".H.".=...F.....?.....^...D".~u7IZ^..9.."i.n........D.!i-.N`...[..K.y."."..H$.6.F...K....p....*.K...D"i....Xg)..t....HD"..$....?..B".h$".......;?>G..fD#..D.X.b.Uj.".WD#..D...b.yj.".WD#..D..O...j."R......W\G"....^..)Qw.ps..DB.. .....3..`U.F#..D.0...N..(Q.|3{.n.".4......4.N.F"...9.8.X2......I#iU`w.0.._..(.HD"..1.........{...bf.7.Y$.$`.n6.'.#.. ..x/u\N....f....h$".........g.Q..O/..._..0.kz.a.[DwS$.i..M.NM."s)q$..D"..D#..D"..D#..D"..D#..D"..D#..D"..D#..D"..D#..D"...u..H.%
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):89664
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290543045467053
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQvg:SdeIygP3fulzcsz8jlvaDioQ47GKH
                                                                                                                                                                                                                                                                                                    MD5:00727D1D5D9C90F7DE826F1A4A9CC632
                                                                                                                                                                                                                                                                                                    SHA1:EA61688671D0C3044F2C5B2F2C4AF0A6620AC6C2
                                                                                                                                                                                                                                                                                                    SHA-256:A3CF00C109D907E543BC4F6DBC85EB31068F94515251347E9E57509B52EE3D74
                                                                                                                                                                                                                                                                                                    SHA-512:69528A4518BF43F615FB89A3A0A06C138C771FE0647A0A0CFDE9B8E8D3650AA3539946000E305B78D79F371615EE0894A74571202B6A76B6EA53B89569E64D5C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):233597
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.348297129897455
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:vGYHZaMXpi/hFiLUYvc4Kw8SnVxxPhVi0PAiwfxt:v9KFSnVxxPhVi0PAiwfxt
                                                                                                                                                                                                                                                                                                    MD5:F54E49052430823E7FC25519D3E1EF8E
                                                                                                                                                                                                                                                                                                    SHA1:AAC1A196B8CAC735648DC83D851DA469B0A1BA0A
                                                                                                                                                                                                                                                                                                    SHA-256:ED061BA878959028655F11829A7C4A97A2451D27BCD1B19844BF964D3F858EF6
                                                                                                                                                                                                                                                                                                    SHA-512:8DAE996B930D6E58A282FC3265C39A071D771CC5BA618FB7BE9FAE64522E8F94F7848F80F0AADDF3DDD5ABA1482BF9D56E483BA01D8FEC3B88843F7A5B52CC4D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/**. * @license. * Copyright 2015 Bodymovin. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014-2015, Epistemex by Ken Fyrstenberg and contributions by. * leeoniya SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014 David Bau. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014 - 2015, BezierEasing by Ga.tan Renaudeau. * SPDX-License-Identifier: MIT. */..(typeof navigator !== 'undefined') && (function(root, factory) {. if (typeof define === 'function' && define.amd) {. define(function() {. return factory(root);. });. } else if (typeof module === 'object' && module.exports) {. module.exports = factory(root);. } else {. root.lottie = factory(root);. root.bodymovin = root.lottie;. }.}((window || {}), function(window) {. 'use strict';. var h, e = 'http://www.w3.org/2000/svg', A = '', s = -999999, i = !0,. n = /^((?!chrome|android).)*safari/i.test(navigator.userAgent),. _ = Math.pow, k = Math.sqr
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):293
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8755880591325855
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                                                                                                                                                                                                                                                                                                    MD5:4881148D1D44126355C7CC134FD58441
                                                                                                                                                                                                                                                                                                    SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                                                                                                                                                                                                                                                                                                    SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                                                                                                                                                                                                                                                                                                    SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/audio/v5/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):77160
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                                                                                                    MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                                                                                                    SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                                                                                                    SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                                                                                                    SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/fonts/fontawesome-webfont.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (509)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):547
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.276269195955183
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:N752f0U9jqAa6j6Yn/9aE6GN2O70jwexyeRFsdxQF9iy13GwOvWF:N7lU9Q+ZnVaxk70MexyeRFsdmF9iyk7E
                                                                                                                                                                                                                                                                                                    MD5:85DEB8A8D475F109FC97EB677CB422E5
                                                                                                                                                                                                                                                                                                    SHA1:8AF0DB0DE3C7C6EA3B9DBC48B11F7EDEAF213C8A
                                                                                                                                                                                                                                                                                                    SHA-256:9B6D28592C53D68FDE054A8C85A90FD4CAB623B59A139E8B6777698CB09342DC
                                                                                                                                                                                                                                                                                                    SHA-512:51A03CFA3A217508C8C4683ED6B6B769B814A85143AF9A580BD54449E8EC9AE716E77236AEE87FBF96816743AA3D4BE3628A988070EE65E3D06EF126ABB7CC69
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{d as f,r as u,H as d,I as i,a as b}from"./CEKGmF4G.js";const m=Symbol.for("nuxt:client-only"),h=f({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:e,attrs:r}){const l=u(!1);return d(()=>{l.value=!0}),i(m,!0),a=>{var t;if(l.value)return(t=e.default)==null?void 0:t.call(e);const n=e.fallback||e.placeholder;if(n)return n();const c=a.fallback||a.placeholder||"",o=a.fallbackTag||a.placeholderTag||"span";return b(o,r,c)}}});export{h as _};.//# sourceMappingURL=B4K7Jszk.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/about/technical/history
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):341
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.845385553639442
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                                                                                                                                                                                    MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                                                                                                                                                                                    SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                                                                                                                                                                                    SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                                                                                                                                                                                    SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3832
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.843078276803366
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:4nX2TOJqRXNy/9K+po6dXS9Zh38CaGk/rxkjMBPXSdVjv80p:kmCJqBNSKNw7h6P
                                                                                                                                                                                                                                                                                                    MD5:6682D5F82A3EDDE2E3B926061D0087A6
                                                                                                                                                                                                                                                                                                    SHA1:F75D47C5BBA1865F4B573F611497EB38CDDCA932
                                                                                                                                                                                                                                                                                                    SHA-256:07DF5EFD639301D01D581D2B4BB1E4FACC2F4A8FDE8F881806932F8E00FC1156
                                                                                                                                                                                                                                                                                                    SHA-512:9CF908AA84CA1A2C2439EB1BECBFB00E02A38F2783D4D62FE0EE267149F11AE406B1CF6BF4EDBAD0048638B42878499F9156F06D6899C37F125F607614C0796F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....pHYs...........~.....IDATx..OlU...O"...F.......C."1H...Z./. .V]...I..E."....!..*]..,.BeXE"......T.)T l.......5..........I...w.<.|3g.9..Q`fbz\D......R3ODd._..SO...+...i.._D.}..._...+"rzrv.B..3.031.a..i..+@...+.*..LL...?..N:.......\..V.`fb.o".a.s...,..dh.f..i<........X.1=\.`4^...031.{.."........}...{,.y$K.........f.W20.^.....7...../.....g]......|2....}. ......p..Yi.XqG...~..O.<.{........].....a.{..G...`...._.W.a..o?..B....W.+....C....`._..~..o........_.K8f...\,]5H1o...i..%..x._8.T..z.K..i.....F{.b.........Y%...k...k....>.|}.@T._..*.6.c.,.x...o.'i0.5M].2 .oN].;d.W..S.`..r..V.[.....r...^.."..Hu(.K .<.r.._.... (.K,|.....&....`.....o..#M!B.X`.v=...s.E.5(..,.....@..*....:..Xu(...X....!T(..4..........*...~QS..0..V...@]w...[....u..oT.H...%|_"..A...,.[...J.C.X.n..M)f.-...(...<.b.....!..E..A.......o...20P...@.2....5...\.o.3....../.+$(.G@.......W...........B.8....~r$..~....r&....'......e.?.G.q..G7..V..Rq.........#...f..&,.^
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1104)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1142
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.301392894777072
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUse7WJvnKeSzF0Rh1NmV6BCNmesNmlKFCNmJ4hEAGPA:0nsdvnKeDrAUCAPA8FCAJ4+A
                                                                                                                                                                                                                                                                                                    MD5:8631F63861ACF3F916D20FEB3A5AD76B
                                                                                                                                                                                                                                                                                                    SHA1:10040F7F4E7230BA6352114C366AF020EA96B547
                                                                                                                                                                                                                                                                                                    SHA-256:26C61AC72E9DA4E2FA36A3FD051663B2513076B4BE0BE2001FC81B2E0172B9D9
                                                                                                                                                                                                                                                                                                    SHA-512:789E54A8BD8F7403F952301C9C5ED3D7427673203485C8195F8437306DD017230DE1A86262298F89AEC9097C6C059B1853197C4B1EED6C0D7F7B118330BA8477
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CMSN9BR7.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=o("path",{d:"M25.001 28H7C6.73478 28 6.48043 27.8946 6.29289 27.7071C6.10536 27.5196 6 27.2652 6 27V5C6 4.73478 6.10536 4.48043 6.29289 4.29289C6.48043 4.10536 6.73478 4 7 4H19.001L26.001 11V27C26.001 27.1313 25.9751 27.2614 25.9249 27.3827C25.8746 27.504 25.8009 27.6143 25.7081 27.7071C25.6152 27.8 25.505 27.8736 25.3837 27.9239C25.2623 27.9741 25.1323 28 25.001 28Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=o("path",{d:"M19 4V11H26.001",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M12.5 19.5L16 23L19.5 19.5",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=o("path",{d:"M16 15V23",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),l=[r,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (3249)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3289
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.376226574716556
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mXHAoYEd8eOjdyHo6yvwaSvO17hlMvrAioAfu:mXH8q7OjMHm6vO17h+Fm
                                                                                                                                                                                                                                                                                                    MD5:5A03B47041BEE360DA8AC6A4F3B212A0
                                                                                                                                                                                                                                                                                                    SHA1:E97BB1FF0760B35EE34CCC3E4823773C6EABB796
                                                                                                                                                                                                                                                                                                    SHA-256:BCE4E69ADD6F3B7E719ABD3B7F79E8639011E1B12D757C0A079C58AF735FE0F7
                                                                                                                                                                                                                                                                                                    SHA-512:47618B984A1779718DB5762B11B71FBD9BEAB6B3D7294AB67A02DAE4FA8EC04FAD79FC67EB3C7787E634D36D4E19FDC313E0A6D71ED942D544BD44797AC20B0D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{as as q,r as h,H as A,K as V,o as $,a as I,F as C,p as H,f as p,n as _,i as w,t as k,z as N,N as R,b as T,h as b,g as M,k as S,u as L}from"./CEKGmF4G.js";const F={class:"dn-accordion"},j=["open"],z=["id","aria-controls","aria-expanded","onClick"],E={class:"dn-accordion__button-grid"},K={class:"dn-accordion__icon"},W=["id","aria-labelledby"],Y={name:"DnAccordion"},x=Object.assign(Y,{props:{openIndexes:{type:Array,required:!1,default:()=>[]},items:{type:Array,required:!0,default:()=>[]},autoclose:{type:Boolean,required:!1,default:!0},scrollIntoView:{type:Boolean,required:!1,default:!0},scrollSmooth:{type:Boolean,required:!1,default:!0},scrollOffset:{type:Number,required:!1,default:0}},setup(y){let v=0;const a=y,c=q(),n=h(null),s=h([...a.openIndexes]),d=h(null),O=async o=>{var e,t,l;const r=(e=s==null?void 0:s.value)==null?void 0:e.indexOf(o);r===-1?(a.autoclose&&(s.value=[]),s.value.push(o),a.scrollIntoView&&((l=(t=d==null?void 0:d.value)==null?void 0:t[o])!=null&&l.scrollIntoView
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2797)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4132
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.210981999558895
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:2HYcNqHa2g6AiSWl5RHzwdVaG22PvyV/eY3+XaTtyp6:2HYiq62g6AiSWl5RTwdVaG22PvyV/eYf
                                                                                                                                                                                                                                                                                                    MD5:4A1F79A82D0595D8BF99C53CD638FD34
                                                                                                                                                                                                                                                                                                    SHA1:2AFFD12F59F60FBCAA2044EE1D611CD1D49CF003
                                                                                                                                                                                                                                                                                                    SHA-256:87A1BC3DBEDF6C1497B0D2234955B88A35A38391D83A631693B44263453E111A
                                                                                                                                                                                                                                                                                                    SHA-512:92889D2D66CBC9015FCDA2FAF2A0B72EE45649D8CD8F0E47E94D238352997BC95ED3FB614E1CB4DE0FB40305E8AD181FAFA014A4E04F9D85519F31384125BB56
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BFc7U3Z6.js
                                                                                                                                                                                                                                                                                                    Preview:import{m as N,o as s,a as c,f as y,n as f,i as g,t as h,F as S,p as b,b as k,h as v,ae as A,_ as x}from"./CEKGmF4G.js";const D={props:{title:{type:String,required:!1,default:null},links:{type:Array,required:!0,default:()=>[]}}},V={class:"quicklinks-list"},$={class:"quicklink-list__title"};function B(e,a,n,i,u,r){const o=A;return s(),c("nav",V,[y("h3",$,[f(e.$slots,"title",{},()=>[g(h(n.title),1)])]),(s(!0),c(S,null,b(n.links,(t,l)=>f(e.$slots,"default",{link:t},()=>[(s(),k(o,{key:l,uri:t.uri},{default:v(()=>[g(h(t.text),1)]),_:2},1032,["uri"]))])),256))])}const F=N(D,[["render",B]]),E={props:{lists:{type:Array,required:!0,default:()=>[]}}};function I(e,a,n,i,u,r){const o=F,t=x;return s(),k(t,{class:"quicklinks-section section--wide"},{title:v(()=>[f(e.$slots,"title")]),default:v(()=>[(s(!0),c(S,null,b(n.lists,(l,m)=>(s(),k(o,{key:m,links:l.links,title:l.title},null,8,["links","title"]))),128))]),_:3})}const T=N(E,[["render",I]]);var p={kind:"Document",definitions:[{kind:"FragmentDefini
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1293)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1058878
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.455595451899854
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12288:LSKpzytiag/3TwrUiT2qi0CLAuAGtinyN+0fLvJLm:WKknQ3TwrUiT2f0CLApqkD0fLvk
                                                                                                                                                                                                                                                                                                    MD5:3D0FDAFD62332F3DB3B0652C81FD1C20
                                                                                                                                                                                                                                                                                                    SHA1:C8EC6FD9EBB39FD4ECE6E890AA809090D26F8B41
                                                                                                                                                                                                                                                                                                    SHA-256:2D813ABAD20B2561B4CB7F1A3446952726F678F10E260BC920DD3BFF2C4F1C85
                                                                                                                                                                                                                                                                                                    SHA-512:CB89EC82B1436E2626D40A25E838792D12374515E7E3CC5928D53363A39CD24BF8A1AF95919BF88CFB1815D0CDF9731F43331D34055E177A7EFED77646057D2B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/js/compiled/predict3.js
                                                                                                                                                                                                                                                                                                    Preview:if(typeof Math.imul == "undefined" || (Math.imul(0xffffffff,5) == 0)) {. Math.imul = function (a, b) {. var ah = (a >>> 16) & 0xffff;. var al = a & 0xffff;. var bh = (b >>> 16) & 0xffff;. var bl = b & 0xffff;. // the shift by 0 fixes the sign on the high part. // the final |0 converts the unsigned value into a signed value. return ((al * bl) + (((ah * bl + al * bh) << 16) >>> 0)|0);. }.}../** @license React v16.2.0. * react.production.min.js. *. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */. ;(function(q,k){"object"===typeof exports&&"undefined"!==typeof module?module.exports=k():"function"===typeof define&&define.amd?define(k):q.React=k()})(this,function(){function q(a){for(var b=arguments.length-1,c="Minified React error #"+a+"; visit http://facebook.github.io/react/docs/error-decoder.ht
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):146
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.927838870881226
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                                                                                                                                                                                                                                                                                                    MD5:F00EABC2D958B20D27018698E9EE9D5A
                                                                                                                                                                                                                                                                                                    SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                                                                                                                                                                                                                                                                                                    SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                                                                                                                                                                                                                                                                                                    SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):293
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8755880591325855
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                                                                                                                                                                                                                                                                                                    MD5:4881148D1D44126355C7CC134FD58441
                                                                                                                                                                                                                                                                                                    SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                                                                                                                                                                                                                                                                                                    SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                                                                                                                                                                                                                                                                                                    SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.800786010781648
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                                                                                                                                                                                                                                                                                                    MD5:4769BF33E9F7764A9E55468B4B2FDD43
                                                                                                                                                                                                                                                                                                    SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                                                                                                                                                                                                                                                                                                    SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                                                                                                                                                                                                                                                                                                    SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/clock/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2550)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5026
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.365616041407567
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:LifcbMwiHTK5O/ya/w2ypG22zjaIJZ8g7Opv7Fq3/O3JmQ96nJMgvA:LYcbMwizpya/w2ypG22zjaIJmg7Opv7t
                                                                                                                                                                                                                                                                                                    MD5:84C0BCD0C2E0F198096B5BC1F6088A11
                                                                                                                                                                                                                                                                                                    SHA1:6D307118AD600EB9EB677CC910FF95E5952B9044
                                                                                                                                                                                                                                                                                                    SHA-256:94A160FBA7DDC79C065DFE398377FDF439CA8BF55A0CC9F496F9641B9512480A
                                                                                                                                                                                                                                                                                                    SHA-512:9554B2133667FBEC8831A0EAAEAD804C3DB74E83C34EC1C22471C35BADBFDB000C945723647A0B9A85CEFAF4CFCA26A7AE7C607C97662DCE17BE66F7C9470129
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BAtj2IB8.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as V}from"./BllHlw9I.js";import{_ as D,a as Y}from"./hGtaZRpI.js";import{w as A,c as N,a as C,g as m,h as f,e as p,o as c,u as t,b as _,F as R,f as q,a9 as G}from"./CEKGmF4G.js";import Q from"./CLpDAZvU.js";import{_ as L}from"./CSZ1ZJu2.js";import{_ as P}from"./BCFS8s-D.js";import{_ as z}from"./hmikAtIJ.js";import{_ as I}from"./BQzy42ak.js";import{u as j}from"./lQbz08H_.js";import"./DfX7Yupf.js";import"./EQuxq8Wt.js";import"./IzgjhW7M.js";import"./tncAhSry.js";import"./Bx3cKFHl.js";import"./S9n3CG1G.js";import"./HkGjuufr.js";import"./BhfLsagK.js";var k={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"SummaryOfChanges"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"id"}},type:{kind:"ListType",type:{kind:"NamedType",name:{kind:"Name",value:"QueryArgument"}}},directives:[]}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"entr
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):18157
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.946199521213836
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Q8mr8N3l/8HcW/wkAqDNFFRp1WGQBG3g+Wc2gtQMh2K:Q8HxN8/8QFzBw+Wfe9F
                                                                                                                                                                                                                                                                                                    MD5:4E80D329247797D8F0435D692B20E50E
                                                                                                                                                                                                                                                                                                    SHA1:B9F5AD7B0B7AC303CABF0A9A08331C9510C97570
                                                                                                                                                                                                                                                                                                    SHA-256:0C52F0F536182658C4691C44541B8AE8B66D23CFEA66D78578B8BC1B05F721FA
                                                                                                                                                                                                                                                                                                    SHA-512:AED6A88ACEA6B3AA2284BE62FCE7D080763EB1604FFFFEA8A17781EB402639DF6F80F0B1522095B13F9C172B83FC9132D42E26E6164D890D06A546C60C443FBC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/TL53pULR-94/hqdefault.jpg
                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............................#*%""""-/-)2/*27///-5=PB78K9--DaEKSV[\[5AemdXmPY[W.......0..0W?7BWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................G........................!1.AQq..."23Ra..........BSr.#b....4..C..$ds.................................-........................!12Q.A"a.#3BRqC................?......D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD.....i.J>....e..R...KD..Fq....i.J.....e..R...4K...-......}.}......i.jh.....ZO.U..(.N.W...js..(I..4K...-....l.....8.......H..~.[.V..?.O.o.......z-....l.....8.........~.[.V..?.O.o.......z-....l.....8.........W.....R.S....C.V.`>.3......N..g.h....*.........G#.].hLL^v^..cR3.-...H.R.fa8..p....h.......w.B.W,..C[i..L...L..{S....&:..WT[..f.l?.-..g...'...l......=........i..b~.[.V..?.@c.l?.-..g...'...l.....=........i..b~.[.V..?.@c.l?.-..g...'...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):398
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.820547366953078
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                                                                                                                                                                                    MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                                                                                                                                                                                    SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                                                                                                                                                                                    SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                                                                                                                                                                                    SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/lightbulb/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4548
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.950766170588996
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:YWbMfEdKVRuirZX7JRnZrZA4aeA7j8baiSBS6BrwDI:YHEQuiBt3ZA4aes19BrUI
                                                                                                                                                                                                                                                                                                    MD5:A9805020F936223242BEC3B586A7E026
                                                                                                                                                                                                                                                                                                    SHA1:6E22FF427D43E0C52C59C9381A4EFB93313C6E71
                                                                                                                                                                                                                                                                                                    SHA-256:A79E4465814AE6717F47B7B43F14409931E23A474CD0C522E6C0812FDEAA7A99
                                                                                                                                                                                                                                                                                                    SHA-512:7376A1086D9D356172962FED3F4094CD31D8A7F60205E24581647034B6491E5993B1D19785FAE7DD2C3EF2A2819B0AD9DB6B04879EE7D9E0DB155BE8E95562FB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....PA...*..^.>Q..J#...08.....2...@...|..O..._..Y...p.v.<...........+........y?..?.z..I.].Q..9............S{W...#._.?J.K...8v....'..+.2>1....._..A...c.............Dze...G.`.......f.e.?......?.{..*...+..g.....1..}..[.../........P|.{....P..L.k0.....u......s......=D2...J.........`.V.D...j.......a.a...\k.y..}...Ot...:e...........s....qi.W2....:....!n.....K99.T...I.>..l...d.U..$....;.@.*...$...<b....c........_.{>r...'.g.:..{7C$G.....O.sUL...v..i.PO^..i...e...0@...D..%..R!.d.X/....-...;..Y.5.=.Lm.. M[6". .........@+..F....c..ge.?7&C.`tR..+^P."QzJ.).d....d.V...YQ.=.......j...F....{1....d0*..;"D:.@......&....[*G.......2.<.......q.i.......!..} .E....>)J.~.`.2.........o.D.Q.y..5>..... .Go...%....:.:G.*v#........\....:.f..n...1.O..........T...\x{..uN..V...7PbE..RG_q..}..}.....+...h.~xs+..P.:....N..,..!...;..m.o.*.d....L;8..U7j_8..,...Z.P...!...4.d?J..yr.;=;p&Z!).p.........)x......;R.X.-.......&....?I...........{...>C{..*F...waP."R.0...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2741), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2741
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.080195067101595
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:FXfBBn6ZnC92rKWEBNjuS/K+MIzDMrg3KSsKrgpKswBCYcpDBboxcASEzMRrQ+cM:FXfBBn6ZnC92GWEBNjuR+MGDMr1SsKr8
                                                                                                                                                                                                                                                                                                    MD5:4326CD919D56A62E61D337311EBD711D
                                                                                                                                                                                                                                                                                                    SHA1:A5AF4BC0AC40FDD1377DD7D5EA686E703451B7ED
                                                                                                                                                                                                                                                                                                    SHA-256:C649CEBB3E80574123138DBD321B259DABCA335AA73A997F8AE1F9682914836C
                                                                                                                                                                                                                                                                                                    SHA-512:32CBCCF0323A11E66B06B7D540B8FC983D215B002F64853C86832CA98CBCBFAAC68ACDE9A3648670C6D721F13AE11E5586715F26BBC906156585F5D065EEED7D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/cssbin/www-main-desktop-player-skeleton.css
                                                                                                                                                                                                                                                                                                    Preview:#player.skeleton{position:relative;z-index:1;margin:80px auto 0}@media (min-width:882px){#player.skeleton.theater{margin-top:56px;margin-bottom:16px}}#player.skeleton embed{width:100%;height:100%}#player.skeleton.theater.full-window-mode{height:100vh;width:100vw;max-height:none;margin:0}#player.skeleton.theater.full-window-mode .player-api{height:100vh;width:100vw}@media (max-width:999px){#player.skeleton{width:854px}#player.skeleton .player-api{width:854px;height:480px}}@media (max-width:856px){#player.skeleton{width:640px}#player.skeleton .player-api{width:640px;height:360px}}@media (max-width:656px){#player.skeleton{width:426px}#player.skeleton .player-api{width:426px;height:240px}}@media (min-width:1000px){#player.skeleton{width:1066px}#player.skeleton .player-api{width:640px;height:360px}}@media (min-width:1294px) and (min-height:630px){#player.skeleton{width:1280px}#player.skeleton .player-api{width:854px;height:480px}}@media (min-width:1720px) and (min-height:980px){#player.skel
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.760511517259426
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                                                                                                                                                                                                                                                                                                    MD5:9C452955A4281F736C8786F3C0876419
                                                                                                                                                                                                                                                                                                    SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                                                                                                                                                                                                                                                                                                    SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                                                                                                                                                                                                                                                                                                    SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1596)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1634
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.429180324719578
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:40EuAMS54furw1WhqVzdTEQ/WQTP3VFICTEoES+Er1HLWRM2K1o1RFMXM1ZEmw5K:zE5B+mJdspqYcMXWZ+1zWBgMZhpp
                                                                                                                                                                                                                                                                                                    MD5:A62E3945451182C0AE8816497BC2906A
                                                                                                                                                                                                                                                                                                    SHA1:A5B6762B7B61BB4C8A379FA99CC5893E179ABBFB
                                                                                                                                                                                                                                                                                                    SHA-256:5D637D9ECD2F7A9311D11C49CB607FD403480E744788E93DF0427654B173C80C
                                                                                                                                                                                                                                                                                                    SHA-512:A456D2036CAAE3F6784C0B541712A9D76147901B9C634C82BAD5C6B76BCF312F5052E46DE24ECE6FDA8013FF233B1455C1F94D29BE9B8675A0325828B2739AC4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/B2RdZqZz.js
                                                                                                                                                                                                                                                                                                    Preview:import{u as k,_ as q}from"./B0gds8Uc.js";import{w as E,K as N,j as _,c as b,u as f,o as g,b as B,a as A,i as y,g as D,h as V,l as P}from"./CEKGmF4G.js";import{u as j}from"./BjwW6MdS.js";import{u as v}from"./lQbz08H_.js";import{u as z}from"./Du0d3hu9.js";import{d as G}from"./Cr2xuUQv.js";import{u as I}from"./DCFcYcuB.js";const K={key:1},J={__name:"RelatedNews",props:{tags:{type:Array,required:!1,default:()=>[]},relatedToEntryId:{type:[Number,String],required:!1,default:null},relatedToTagId:{type:[Number,String],required:!1,default:null}},emits:["empty"],async setup(h,{emit:T}){let s,l;const{getSrcSet:x}=I(),t=h,{variables:o}=j();t.tags&&(o.tagIds=t.tags),t.relatedToEntryId&&(o.relatedToEntries=[{id:t.relatedToEntryId}]),t.relatedToTagId&&(o.relatedToTags=[{id:t.relatedToTagId}]);const{data:i,pending:C}=([s,l]=E(()=>v({query:G,variables:o})),s=await s,l(),s),S=T;N(C,r=>{var a,e;!r&&!((e=(a=_(i))==null?void 0:a.news)!=null&&e.length)&&S("empty")});const c=z(),w=k(),d=b(()=>{var a;const r=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:assembler source, ASCII text, with very long lines (598)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):599
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.697429285597184
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:vZqRGfMv9Z7laLg8JIz9Nknyz9ublAt+Zf75RU7Yv5BD50d5t:h4Dzo/iknYteYa4t
                                                                                                                                                                                                                                                                                                    MD5:02682345CE8A8525885D98E983E0C3AA
                                                                                                                                                                                                                                                                                                    SHA1:29E67F7DC13CEA5173BBF4A925F7FB7B1EDC5A88
                                                                                                                                                                                                                                                                                                    SHA-256:AA857075D61F8179B3A3C697D7002B00A58DA1688B3EE883D779E3AF8EE7B648
                                                                                                                                                                                                                                                                                                    SHA-512:07092F6AEB0A0866B0812AC5DE4F06FAD631F79485712CD70FFE94036B1933919A534ECAB00CAD4FC91D94DC20FCB2D4CB25750C9A5C7486D9F6AF30EB482FAB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseFileList.DO913E7i.css
                                                                                                                                                                                                                                                                                                    Preview:.file-list{list-style-type:none;margin:0;padding:0}.file-list li{margin-left:0;padding-left:0}.file-list li:before{display:none;visibility:hidden}.file-list li{align-items:flex-start;display:flex}.file-list li+li{margin-top:1rem}@media screen and (min-width:1105px){.file-list li+li{margin-top:1.5rem}}.file-list .dn-icon{font-size:1.25em;line-height:1.5rem;margin-right:.25rem}.file-list a{color:var(--color-text);text-decoration:underline;transition:color var(--transition-fast)}.file-list a:focus,.file-list a:hover{color:var(--color-primary)}.file-list a:active{color:var(--color-primary-dark)}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2445709
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.604640718738973
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24576:frZcgFmLSqqKcrS5HnavVT5hqRtS11T0aOEaRIM:DZcgFmLSqqKrHnaVT5hqa11u
                                                                                                                                                                                                                                                                                                    MD5:16393586FA20A783A1E8E10E0D822396
                                                                                                                                                                                                                                                                                                    SHA1:9370613C33ABEE98426BE3470B78DBBA19B49092
                                                                                                                                                                                                                                                                                                    SHA-256:54A5B7FED2856D6C61026947BDA7332C3B9A4415E7960D036EAE8B45F73B32F9
                                                                                                                                                                                                                                                                                                    SHA-512:EF44B36EAF702B400A2A5D5D1B710CA30D911BDBAF5F5ABDE6B2F3C21FDB58E330F500A3CFD642FB8351332B39A9DC21BBD9EC2C6C38662A6D551B4529964A2D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):920
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.639561665526582
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:lrhl62fiylvV8DzWBltFGRk+s1z1Qu004ZAD:lrGAvVYWnvGRk+srP/
                                                                                                                                                                                                                                                                                                    MD5:DE6486E2C66840C8ACFD732C9F806860
                                                                                                                                                                                                                                                                                                    SHA1:78C2634B859FAE64CE3B1847539CD63F85DB2F72
                                                                                                                                                                                                                                                                                                    SHA-256:E790FFADDF913CBA011A7213760FCE9701E6296A07F3931801B123AC732E091A
                                                                                                                                                                                                                                                                                                    SHA-512:E75AA5C0AD544D7D68117E90DB7EA4F26E14823805AC363BA4C2A03B01CD0EF0F580861DC3E6F4D0E85A1F4ACE95991DF527D4A9433FD58E79B112B0A4D6A4A5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/favicon.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq...._IDATx...K.Q...VF.+..E..H.n....%.J...G....My......J.B.".h.....,.(ee.3._.|.7...f8s..{....L...~#....M."0....CI*u..|..".K@...K.. .(.~.7...8....h..W.... .:.4e.i.."....3.,Dg......bn.&.......>.S.......<..|)R;.t../):..<.T.K.......l|\X....4J!f.8..b...#..T.x].z..%.....!.....L....x.l*...\..qf2Z...;.Z..8.J..+bO..J.7.gP.+b;`'0[f.g.Y.<..E.@.u........N87..&pf...r.X....i.LX1........b.....(...8..x\.[.m..6C#U>...P.!....@F.gf.....z6 y.P....E.$..d:....H.r.8..xU.Sc..H......Q.............!-.}.m........H....."G....Y..QY.u3..D.4...r1.Di{..7C......<....|M..'.."....E...^..RT....g.b..].<..3...uI.z.8....p.$.M..\.(........:......f...<.....X.".i$_......m~../.3....6.=X.P+.......^#....7...Q.....1.Ux.F. @G..........+...HS.v.~`G.|Z.......u'...>.o.$.'..{.."5].44.Ph.<D.CM..S.o..,....t..~+.J..`..6`.*.b.@K....G+.. "/..u...$D\...`w.8.q@C.S...a...L.. ...R......IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):35640
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994269751210598
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:+tdK9Oph6sTWXHfSJL37AFfn9VueAxQ7YyXfW3AAONHXBgF:+jKUphbW3KZAlkeAKu3qpBgF
                                                                                                                                                                                                                                                                                                    MD5:280C327320B2B73A226BCB4745DDDF2A
                                                                                                                                                                                                                                                                                                    SHA1:8A2F5DEBF8707A56C88E51BA69D9D1BEEF774D5B
                                                                                                                                                                                                                                                                                                    SHA-256:3C3059F5FBCAE67883B6A6FADAF7A9FB2ADBF566D7275BADC99F489270661467
                                                                                                                                                                                                                                                                                                    SHA-512:6BEC933DB5A08AF0A01B7C141A74C6E13710DE781B1E6EE897CDB82C77BD31E5BE11D8C141103408BAB00145A701D18F80215B51D5DC691275AE96B0E82F1B79
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF0...WEBPVP8 $....E...* ...>.T.M..'.&.N....cn.........I.[r/.....sOA..|W.......oX...W..-.......o1o3m......}k..R.9.yzt/..>.3.\.........=E.~.w..........X/...^r..?.rY}...../......'.G..i.g....z..r....y...._.._.;./.?.=D}...._.x...~.>.}....O............C..x....O.O...?..../.....'.Q....(.C.7T....2.&.......7.. .x...6....b..v........Wp.|......T..f.V...@.Gv5.s.Dx.&.!......;....:.TE...Pi..".o.>..J...}.@...F.&Cv...K7....o.....O...lT4.....~.;.Y1VT_...Gr...".7..i..b;.9.Vd.&..Y.....I .......7.*iC..$.{......LW.F2`*.Q..h....z...|.`..7.c>.i....Hc.r..^.J..a...w...Y.Dgx3.Ha.Lu.|...n.z?o..O..n{...L.M..l.z..2..v..?A...I.4%e..4...A...J..n....#O.M......(... ....:....]........@...z.T. E!.t...K....9H3X"..i.n.9...=.H.2J}Eb...$........(..G...PMO..w.....@.6J..j..S/...4.j..b ..C...=u..>\.>..P.<.=....g.1]h....=...Z.0..||`.`G.B.>oHi-..r.h{,d...4......7R......../..m/.|.,j.....^\k3.n..tQs.Zz.......0...D.u$.I...........[B}_.[...J4A.."..T..\.)p.+..&E..k..[...I(.XwL2..T..A
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4548
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.950766170588996
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:YWbMfEdKVRuirZX7JRnZrZA4aeA7j8baiSBS6BrwDI:YHEQuiBt3ZA4aes19BrUI
                                                                                                                                                                                                                                                                                                    MD5:A9805020F936223242BEC3B586A7E026
                                                                                                                                                                                                                                                                                                    SHA1:6E22FF427D43E0C52C59C9381A4EFB93313C6E71
                                                                                                                                                                                                                                                                                                    SHA-256:A79E4465814AE6717F47B7B43F14409931E23A474CD0C522E6C0812FDEAA7A99
                                                                                                                                                                                                                                                                                                    SHA-512:7376A1086D9D356172962FED3F4094CD31D8A7F60205E24581647034B6491E5993B1D19785FAE7DD2C3EF2A2819B0AD9DB6B04879EE7D9E0DB155BE8E95562FB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/nvF2MXCr_Ac/hqdefault.jpg?sqp=-oaymwE1CKgBEF5IVfKriqkDKAgBFQAAiEIYAXABwAEG8AEB-AH-CYAC0AWKAgwIABABGDIgVyh_MA8=&rs=AOn4CLCjCXNU0aBhxpb0UhketNA1yExliQ
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....PA...*..^.>Q..J#...08.....2...@...|..O..._..Y...p.v.<...........+........y?..?.z..I.].Q..9............S{W...#._.?J.K...8v....'..+.2>1....._..A...c.............Dze...G.`.......f.e.?......?.{..*...+..g.....1..}..[.../........P|.{....P..L.k0.....u......s......=D2...J.........`.V.D...j.......a.a...\k.y..}...Ot...:e...........s....qi.W2....:....!n.....K99.T...I.>..l...d.U..$....;.@.*...$...<b....c........_.{>r...'.g.:..{7C$G.....O.sUL...v..i.PO^..i...e...0@...D..%..R!.d.X/....-...;..Y.5.=.Lm.. M[6". .........@+..F....c..ge.?7&C.`tR..+^P."QzJ.).d....d.V...YQ.=.......j...F....{1....d0*..;"D:.@......&....[*G.......2.<.......q.i.......!..} .E....>)J.~.`.2.........o.D.Q.y..5>..... .Go...%....:.:G.*v#........\....:.f..n...1.O..........T...\x{..uN..V...7PbE..RG_q..}..}.....+...h.~xs+..P.:....N..,..!...;..m.o.*.d....L;8..U7j_8..,...Z.P...!...4.d?J..yr.;=;p&Z!).p.........)x......;R.X.-.......&....?I...........{...>C{..*F...waP."R.0...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 81 x 81, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1584
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.819429740124982
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:CDLNZMf4lc/6Vyk0NJA/nYdxsJVA7/Ovvr+7Q:mlcQ6sYTCVAyvvrEQ
                                                                                                                                                                                                                                                                                                    MD5:90651DE70909D1BDA0980BD99C4D0F53
                                                                                                                                                                                                                                                                                                    SHA1:FC25F88D009CDFD46CFEA06C4D979A3A9197C2A5
                                                                                                                                                                                                                                                                                                    SHA-256:9C7C671D98BBF8400033C8B8EF468965D529D7D49AB7AA3DE05C7C32EFA2B27D
                                                                                                                                                                                                                                                                                                    SHA-512:FCAB9EF3305349D80926F5577824BA5BC70BE383A14DB0B39FAF6349E3B26A762C8AB68AC2B1F1861F8A1B62A308ACE8B9A93653E2FD9C334586C19D1A61808F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/touch-icon-iphone.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...Q...Q.......J6....pHYs...........~.....IDATx..Ah.V.......1.P...f...i...e..i...vH|.....=..m....Aouo+..0...]..a`.....L62.....'.Y.dY..............T..1c...Q....-.(.(.vf.:..Y..}.CI4..<.+.V.<'5.7.b... .D..%y..........S........^..G=.....$...\cd."...E9?.....s.z& ....V.g.9U......|%....J.u_.N.&.}..n.......xv...Q.8.c.}..yp....}..f1..zJ.DY E^....!i+...z......}.c..}./n(..N.9.N...I.S6u.$..=.....K.......om~.S.,m..n..)=%..n.@.Nry&].v..A..~.... .R.mz..S".....L.]H......T..=wmK..D..:..]..(.*P.......)#...tI..L.H....9.1..PU"EcI..%.L..+.+........\...0}.2..H.......BH..//...\.....k{.H..K.S9#.Z..........O\E.-8HrR......Ce._.R.5.)[.N.....s...^P..9....Mb...K...X....8...Z..D..%..?.C.....~.[_....*W)..&.fa....-......?[..4.uq.M"....2..@......1h...m.!RZ..>.....Z%.).....*Q..*.F.V..Hi?......>G'.v.aS.....h..]".4..I..XO..D...2..q.Bb...x#..B"]..u.........U...A...wE(i.H.%.Gy...QR:..=*l$"bD.1...+.QRZgic.Jb.......a%.C.o.^.H.v....uO(6.$R:.....U..;..b..J.a)1LJ.^....&
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 21 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):576
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.564163323350801
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7jEYo/JS+ful3GYyxQCeWalYcDHUJbs6aa1+bu3xTrz:O+f7eQcDHUJbs6R8bu3xTrz
                                                                                                                                                                                                                                                                                                    MD5:01AF98E6763A79ACEBC27B75A918F8CE
                                                                                                                                                                                                                                                                                                    SHA1:0FF2FFA274A499665513FD59E1B5E10F97832BD1
                                                                                                                                                                                                                                                                                                    SHA-256:27DD565DF286FD1580CE1A35BF530DB15F01ED6788DE62190AF759DE0103E825
                                                                                                                                                                                                                                                                                                    SHA-512:69CA2BFF88A68CFAD7C1AE207243C36741E396525C51EB3F121C14297E57F4D759910964BC1294BB20D0DF7BB5F56A53A849FA68A728EEA8ADE0694722F4CB74
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/bullet-plus.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................IDAT8....KTQ....u."..K..h)$.j.^.....W.j.n.Z..Jp3...\e.N..*..EH....%....\.^gF..\..<.s..<.i....F0.!t........ZL.'..u`=......q..R._.F.Z.=.:....~\....e...|..{W....A.0..\.V.Sd...f0........&Q;...VL..o.R-.d..x....m.....OG...:.A.k......*&.Z...TK#.!m....*&...-.y.|.`F..J....-.9~....~g.w.....3...:;Y.}?.b.j...Pz.9...3.#........k.a".rwn. >y..k..T..-`.7....n`...z.w.Z.Z.....V..'..Z..p2.)...7.Iy%.L.......H..Y..........Ox,....6.dU.T..P...I.5$......P..J.O8......B.......O.!...g..y\.u.l.j1)og!-Mz.....G}q....Q.........8....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 894 x 894, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):50842
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.92225099892882
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:p7Fyp19VfqXyXbVDd/UrDLIIxpJ/rT3crB:p6fVvZ5/aDMK/rT3kB
                                                                                                                                                                                                                                                                                                    MD5:AE17DFDD9EDC5C1C58133ACF16078494
                                                                                                                                                                                                                                                                                                    SHA1:F9DCBF9ECEEE59A74FF5BF668B0953FB270559F1
                                                                                                                                                                                                                                                                                                    SHA-256:75E9B4E57D76932A087329130487951487547ED1A3A8640407A0FDF08DB52AD0
                                                                                                                                                                                                                                                                                                    SHA-512:CB9DAECEBEE9730A2C04C70BDCBF913396911BC737825631DE82C920270C6A0E23840218568624203CDB93372FB2E3F235DB089CF241BCAF7BF5823E139CDC38
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...~...~.....J)..... cHRM..z%..............u0...`..:....o._.F....bKGD..............pHYs..........+......IDATx...w.mUu...k.}.m."..+(.]..X.&.{o...{}.%>[L...v.%>.....M4.."H.)6,H....c.?.>.^..r.=..I...{.e...=...DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDdU1-........G.fF....h....H.|]..g.........w.}.......(._..<...f...W....<..YS..DDd.y.g....A.g...c..y...LO.3.3...f.M....6.A/.gD/`..........L~..t"b........{5..gF.....j.7..6H.(`d00..>Ff.Q.x....>0.......'&....c..EDde)...........J.`?.Z....M
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 32040, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):32040
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994485850625341
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:2G1Hz0EZqfVzU9NAws0XUyH5CIXxmBJkuyHSdNs63DU:THz0KJ9NRzUk5CIcnkuwSdJo
                                                                                                                                                                                                                                                                                                    MD5:A5F5335530EF43143612BB95C6326C94
                                                                                                                                                                                                                                                                                                    SHA1:828FF43B4460721F9DAFD8DE28F7634A601A87DF
                                                                                                                                                                                                                                                                                                    SHA-256:FE1BD7781805120843889896CE90992E78AF1029FBCCC6B81F89E54F30CE07AF
                                                                                                                                                                                                                                                                                                    SHA-512:07F6AAB1479A297C39B8572B046E6E4990C97A12D4530DC2E9A757676CC8172AFF9400E504FBB464AE1CE357DEBAD46DD38F104F645F3DB6FAFEF157CC037E96
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Spartan-600-30.CVI2izrg.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......}(.......0..|...........................3..|...?HVAR.P.`?STAT..'2..f/~.....X.^....0..(.6.$..|. .....2...W.....p.....a.....s.n$.fQVR...$.C4.=.......E&..1;.&+..6......z?=.W..Y.Z.o$..M`!..<&......B.ntq..<....#..G.6..3.N ?.(.4.=.Y........&...F...w..~~..N.......w.}...........!.f.....9.@....baa.1.AE....,......K........e.6<?....`..J...h..../..f..3P0....F...O.....Rb.|.1.`._.;.b!.6,.`!..fa.......V...>..P...#D( .\of...P@.]X..#x...h...Q%!.G.@.......5.j....E.#...7..( !.hJ...p...+..71g.R....v.2..!...Sz7.B...'.......*]hKQ{...M.-V......vs9.U.j..=s.....J.M....V..U..+d..|....w.....E..S...+"...7i9..hE4"Gw....V...KJ.....o@$.4D.Y]..X.u..C.UUI.n..{...A.QN.=..e.............|...{}UUw8.R.:._`.f.....".%...R...8..i.+.#....j%l...6bIN.......mE8;...@.(...R-..@?MK.f...cSr.4...17D:..........)5@.......`8....@p..8..r...4.R.lH.&8Z7....@M....v...'.|9../G_N!...........*...v.%Bb$..3..+i.~.....8$.A.!..Pd..BQ......7.'...`.....+....?Y3_.ao..1..../MYJ..s...x1G.....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3120
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.912791994040536
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:RH84wK1JqZ9PtYrQfNtWW+NyK103Yglbn:FJhJq/PyrQfNtWWMw
                                                                                                                                                                                                                                                                                                    MD5:E4AA5E0A7DB399E89669DF0F53477DDE
                                                                                                                                                                                                                                                                                                    SHA1:4EF837BD819304249F44EBACA3D905F40F0CA869
                                                                                                                                                                                                                                                                                                    SHA-256:DC4286E4CE40DC6C10F32BA516513CC8579C0AF0312315116BFA5A2C7EEDC277
                                                                                                                                                                                                                                                                                                    SHA-512:3B21C1F55B36693564E5EE1875C1B94F273A21EF4B1DC41F26EF4EA20CC7B02D770A3A0B2B480BE4913BE50C18FBEFCD9AEE1F0E9CF824C9402B7FD177CF3040
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/njKI2eAcBFM/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLC7IAuUeNHEXRrnu56Avb5rwQBEJQ
                                                                                                                                                                                                                                                                                                    Preview:RIFF(...WEBPVP8 .....4...*..^.>Q..J#.#..pp..@./...:.>......i....w<.....O..;.....?P.......JtK...W.................G....../.+./.S.^.r..G.....~;....).....[.O.....h........ns.......C...........}/.g.?p/._.?........C.?.O......3...........?../...b..?^.]Ly=U/qZ....mS.5...l.r$...HY..._G.I.eO...F..:YK....)p... ......f.3.3)...a...R..j.Pt..*..e..?e<....@f....X.e2....G.A{...........9jR.'.^.Zu.c!L....e..&..d[@V7.C._...8.Q.8.M.....J.7:'.F.P|t.......N..k.7T.S.....~...97.....xg.{.y.........7...h<z...c..Mm_$..HgL........Lm............j......6.f.. .Es.I..j.....?.|.H....9.].......*.G...&.K........*&H.^.Q.p.w.....x.i....\Mm2(.|P....i.P\.&.qx.h....._5....y}..w..b.z...~...uD.ei.R.....q...g..f...<?\.Q..........\....|W.3;&..O.I5'..#.&<.iJ(..Xoi...#?......g_.\#.. .l...3.#,..P....H.z.q.*.;.l.!78..5..Sz.......>...{9X.....K.=..p...-.z..N...b........C."./.".{..rog.$.1.../....T......q..|..._.*.+._.....~#.e.:....U.M.{....my..F.X~..y..<xm.v...-...U~...&.v.Nlk..n..$e.%O.AS.e.*"......A..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3296
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9397829371128825
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:X12SWBal349f3HvsT7hhr/MuW7vNoZ7nrtWo6uMzhprvZYwCWRb7XZRcA8i2J5pC:lcBMo9vHSvuaJ8o6xlprMWBXZupjRin
                                                                                                                                                                                                                                                                                                    MD5:6197E4DF6BF57052FC23B895CE47128D
                                                                                                                                                                                                                                                                                                    SHA1:3FCE902BC0E8491FF7262305F2917FF9D65F6BA4
                                                                                                                                                                                                                                                                                                    SHA-256:B166E7390AE302344865774FD573D0D87E84690AD94B7AE0D75CB40CFC40F33C
                                                                                                                                                                                                                                                                                                    SHA-512:7ED10BD81894A0D2A58250E00108AEC135DC7B2C830EF5F280B5D9AB10D20C68A11E17033FBB7CAA596C7ADE8D9B612E9C629FB59E6A59B3539363EC97D15549
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....5...*..^.>Q..J#...08....>....v..........g...7...... <...o.1tG....~..../...7..G.....~b.b............_.~..4.....p.......c.K......................K...../.s...?.?.|..0........G._..c..T.j...-.8...D...)..Q...e.4/.#F....h.t.}%.....2.S&....!B..p..).}p..$_.?X/..a..T|D.........Q...!..a...........HC.........k...:...u.#.F...z\;...wadzV..~..n].{Q..Pl.?.e~./.%..{L...&h...Nb.?l#..../.{~...4..,{...x...T.D... ..U....pi........2../O..$.4....<d.\g......g...........&..#..F.......M]|.8xq...gx.Ct..F..n.u..UOOJ...B?.7..M:l#.c...z....[O.g...O.{.....z........@.uU....X......`.....q....-.iy.....}.JqsX.Aq>..o....p......R. .7..)....l8-.....x...s..R. I.e..5 ....0..)6..C...b..xX.d..:.1M.^.v..=..C.....i'../...Ie......=[(A.._9...$i.n%..gs.U.....a#.......^...T.......W.^....t.....@....*....0.B......A..D......]...8..h.A........Y.e..x.e.... 8..{`Y.D....XX.&{g~.V..hl-.y[J...b1.L...r...1...-.....?......o.<........\.G.#}....}...8.......7.+.v.af.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 790, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):13222
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9452509749284985
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:WtnCF/yjIWd+GcXt8UoD+SjOqFhicE8/YTC0UZRv0l8:WJi/TAuXt8FDxOawcp/YOBI8
                                                                                                                                                                                                                                                                                                    MD5:0082DC25C614FC17B9713D6AF7F2B623
                                                                                                                                                                                                                                                                                                    SHA1:D1D53AF72852A975456E5720436CCE417A0C5539
                                                                                                                                                                                                                                                                                                    SHA-256:9787A97A2C1BDF2FD3500CF396D5A3C93DAD46EEBAC800AB030055C6AF64E720
                                                                                                                                                                                                                                                                                                    SHA-512:2DF3CCBD54F96BA9D418220B0A0A3DC5684C8CEDE5787FED92F8967E86A2D10D66EC48AC0FE9D35979CD55B06C1AF7858A9615D79F8F733A7EA98A6959137F43
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............. .;....PLTEGpL6..=..6..5..6..6..6..7..9...p.....tRNS....H.s #..N.. .IDATx..]KW.H....u.!]..1...I..<...nc...c.s..O/.d.:.s..;U...c...*IV.E^.....}.-.2"'.B._T.}.....*..m*......ZK.....Q..X.Kt..N..p.!..y./X..}y+tc...x...N................TI.....c".'...a..?....g...........g..i..}..s.0s..m..d@...R.5.@..W.a;X.5<..y..7.~.1q...]........N#.........Y...C>.~...?IDA..8.......p......n...J...8...`..1.&c.z-..%..!\.....>5;...F.S...>.%8........R...d..,..0XJ.....pr..+.>..X4.D...a.D....7...:...%......^......6`.......!.1$.\...CB.Jo+.b..G<.7..G?._|p...xK.....E...CB..%.cHh....}'.~c.~%.:.=e...s..K.W.\......7..ll.j..~.........s..?..x..N....~..l)_.L...3&....&..1&0+......G..|..........z".m..;..A.I....>.y:.oL`....l..s..l`..C....a.c.c...;..~g....c....I.p...?w.].}..@.....sp.o.|.?W@.o.=./$..+......h..........Z....o;/..3.@.?>.8..q.`.).D....~.~.-.:/M......&..8..{.....J%<..~}....t..a........e...C....g*...z.~...>.J.?......)S.-.h.\.=k...";.j%...=...+..P...L..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 621 x 291, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):48587
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9830931221841075
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:vQKMsl+S+b7OCowCvRTwBYQEgH7sEXOhSNbs8Sl/9CqikUGc2mlEPGXkQxGnGayY:vLtlBOCCow4QLXQ58o9KDP2maMkjUBSr
                                                                                                                                                                                                                                                                                                    MD5:A597E67FBAC3DEB5C6ACE9C622883E1A
                                                                                                                                                                                                                                                                                                    SHA1:2651B0497EEDD547E18C0B415154C732EB114543
                                                                                                                                                                                                                                                                                                    SHA-256:83D5D47BE8714264B27BADD04A0A84DE6D84195B1157EAAF01F2DCB628A4DAF5
                                                                                                                                                                                                                                                                                                    SHA-512:86D0A9EA9780BB780E24AAD408084C8F973C0086750D4FB2EF01E671E07B45E3415608337504F71E71FE30AF2B5408DF677957D76B8559BBDD9DFE6EFB42236A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...m...#.....`.6?....pHYs...........~... .IDATx..w..U..S.q..9((..YQ.U..k...E\..V]Q1..5......b.9..."*.$.a..........{R....>.<3.u..[..U..=.w...................................................................................................................................................................................................................................................................................................................jgU........jIG.........g.CU/QUWU.....\U.U......!.Q...r..(.Po.j...q.'...].8Q...4...b9....+.R%.]........p..D-........j......+..a.%......#g..].(]......^.o_....Ju..e..!@A.J...j.<. XI..D.;.......J"N..8..1.....DqM..,...W..j?.T.+...n..Hm.....6..Z.YV.....O.).Y....CU-`...}....._O .)."..Ww ..."....U..(jb.,..W.tn..Z.z.>.Z...h.4.JDjr._.P....r.V....\`..h.....[9.j.YQ.......z5..P..1.C.0....0.$W....I7...\DV.|ZMCU.....v..y.]...J`>.=...).mS.&....94..Z:.h...E...@5.X.bT\....|.,......A.$..'......3n...X).J.V.+..1p.h..q<;B..u..D
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1162
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.805047166085007
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:QIdDCuG2SHPbPW/dRnA0KytYoSzJDnftGhm8mibV02:QIdxGTHjERnmoSzJbUhm8hbT
                                                                                                                                                                                                                                                                                                    MD5:1A97FFFE3C0934C7F1BC9DA2615CA194
                                                                                                                                                                                                                                                                                                    SHA1:B353950936455618375ACA0D4C898A580AC6357F
                                                                                                                                                                                                                                                                                                    SHA-256:B7DAD69687C330583F93B75E75320F6428660A14A5555BF9705DD66658E371A5
                                                                                                                                                                                                                                                                                                    SHA-512:C137B3A4B638D9BCF66F56625F63A7EF291753EAB02BAF69B5C6D328271DE509CE6F22A0D1A71C4DF95132E8A0EB9696809CCCCB456F59477084D79627ABE6A5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 v........*..^.>Q..J#....8....k....rd..y..V.d<..............7...O.?.W...oUZ,..~.i...04.s.g{...>.......9...O....x..3.~{AT...L%C...U.O.x.p....S.L...4.m.....@O..3X?..c..%.........9"..*vl'...YsK}....;..j.a.4..Y......| ....8..XR....m....\.z'i...?....v...m.6.......#XH...'L.(.W.....6.?9....]Ou...F..4.,@P;..t&...9.3..i.i(...fQ..N$....w.O..z......-R,...._~.A...B%.%,.r..y5..G2..`.-...=.$..-|...o.k......a8.[.,. 9....p. 4c..h.9x...D.:e.u..q%O#...t...0l.;]..1Ew....U.B..j.?.....Lp..d.c.L.)..k),V..o.J.6.O+....../..o...X.+...==H........u.{.A.i.O6s.o..w....$.~.'Q/......6.o.......UYS....W..b\l.../..yh..+.......z,&.2......8$u.7MO..w..._V+o9.cWn.t..:4....E...)...;..ZH.wg.Z...E....(._....'..?K..qx........1*ic.....Z4.......},=~...........f..c...mw.....|.......v..OuUx..#.....fr....i..+O.4.;..i..F2.H.kA@0..z..8..^#......C.H........oyt.m..'._.)....(`....h...+..R....~....<S......r"....s....BJJ.T.F...\......C........G....X\.6)b..\.hr.E./XL.....3].....x8...7(...U.n....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 806 x 169, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):37086
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.981297793324969
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:tgR8uukzv3nmFaKF/RBCC2Xfyo0TomCCJHzGFEOHFA6xyjpX56:tgOuukzPuaKRD2v6kmCCHzUHq6cjds
                                                                                                                                                                                                                                                                                                    MD5:83E0444635E0C4C37C74737D6816054A
                                                                                                                                                                                                                                                                                                    SHA1:D97AED35049F4CA7D752E6652FCDA665955EAABD
                                                                                                                                                                                                                                                                                                    SHA-256:B2E17C75951A393EEC761EA6A80FC7CFED4CD0B9A1934D8DC835D7BAFCBB36E6
                                                                                                                                                                                                                                                                                                    SHA-512:9777CF733C14A2CA2E386854D40181EEBE1F607A39F1368B7B73F4BFFEF3F9C09CF4EC88B9E19D052BA8C32855C2C1436512D8D0F3A001AEE4B2BA5B31BCE438
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/print-footer.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...&..........9)... .IDATx...wx.U.....djzo.F..@. ..t.EPT.l...kY.w]WW.z..kEE..kAT.....BzHBz...d.)..7...4J...yx...g.9....9 .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..L6......6.U......?-~Q.A...../.6. \.d...k%?.... .. .. ...L.A..A..A.v"0..A..A..a..D..A..A..a'..A..A..A....L.A..A..A.v"0..A..A..a..D....X.@..A..t"0..a....B..(.. ..:....0.DP!.. ...L.A..#.r&.. ...D.....C. .....L.A..A..A.v"0..A....H.....&..A..A. .T@A..n"0..A..A..a..D..A..A..a.2....A..A...<;...~.=&. .. .. .;.... .. ..0.D`".. .. ..... .?.b}.A..A..... .?.b. .. ...D..A..A..a'..A..A..A....L.A..A..A.v"0..A..A..a....A..A.....N..Si.3"..]......J........d2a.X.j..dbVD..C.... .........U.....{xP.Y,....),,........f......X.v-....l6l=~.......TVV..}.."zL.A..~....0<l6....dff.~.z.... ...OOO..V+---..."..hiiA.P...FCC.....R.N.C.P`.Z... 33.K/......r.Z.~"0..A..A...Z.....c..JJJ...!%%.???\]]Q(.455...N^^......|JKK..d.L&......e.........
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1609
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                                                                                                    MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                                                                                                    SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                                                                                                    SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                                                                                                    SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.259654868185535
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:rZ6YRERZqOoeFXy8rl0ipq+igtmWJ3pkxM39jMgEHhpMTWRg7rE9XL73m:IkUvx0iniOhFeWlM/nM6Rg7rEZDm
                                                                                                                                                                                                                                                                                                    MD5:5D83F455539B2A527D76AA028103DE06
                                                                                                                                                                                                                                                                                                    SHA1:480FAA2409171A411359F2FAB6BB8BB1EC83DEC3
                                                                                                                                                                                                                                                                                                    SHA-256:56562AE26343AB53A001140211B776F65137B1DE9122973A5BB37D0E2CEEF4CC
                                                                                                                                                                                                                                                                                                    SHA-512:879E19F3A033C61B2FAE2022B2F98B90300430679FD3E1EA68ECF4C00324E838D56441EA5D26A19F9B15889ED5B7F9679E5F06D39C7030D7A6DBB39E70C24C47
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFFH...WEBPVP8 <........*..^.>Q..J#.#..0p..in.t.]4.......y0..GO......?.;.:..wTt.+...cB....7....$...........btm..}.g.....l..wM.....UW..sZ.F.._...~.*.YO.37L..n;...H...km....u.9.V.0.{.;P.I....?....."..m...{zR.......ed.x...<....r..K...M~.|..$....c.ivq...p.1.....Uu..N.8.....mO .....3........A..zF}.^..............D={.LT...0...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (828)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):829
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.792878450149454
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:zkRwWU5NOg5S44VyXbc7UR2fJ1Ro+U7Y7ndVR4m4RnHRk5ZRc5rkRnX1XoGgut1M:ywNXbOhCLknemVQrQX1dgw1pi5D
                                                                                                                                                                                                                                                                                                    MD5:0F1E8BE78E4CEA0B84F3F4CEB8EEF21B
                                                                                                                                                                                                                                                                                                    SHA1:3A4FEB78CC3732CDDAAF6C60854C034C69D2A2C5
                                                                                                                                                                                                                                                                                                    SHA-256:F2C1B9D3A387A7FE82524E7E779B75DDCF279DA143F7DB158EA19055E6F841BD
                                                                                                                                                                                                                                                                                                    SHA-512:4B45CA1CEB7C0EC5369E24A5A78068909DE94DF60EB53C42B5B2C261572DED17AC86F41AED142E3A73D6A84C61A8638EBBC23FC4E1B6DB0FA352FCED2C49CB9C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseBackButton.BIdRJzma.css
                                                                                                                                                                                                                                                                                                    Preview:.back-button{align-items:center;color:var(--color-darkest);color:inherit;display:flex;font-family:var(--font-family-secondary);font-size:var(--font-size-xs);font-weight:var(--font-weight-secondary-bold);gap:.5rem;letter-spacing:-1px;line-height:var(--lineHeight-sm);line-height:var(--lineHeight-md);text-decoration:none;transition:color var(--transition-fast)}@media screen and (min-width:1105px){.back-button{font-size:var(--font-size-md)}}.back-button:focus,.back-button:hover{color:var(--color-primary)}.back-button:active{color:var(--color-primary-dark)}.dn-icon.back-button__icon{flex:0 0 auto;font-size:1.5rem;line-height:0;transform:translate(0);transition:transform var(--transition-fast)}.back-button:hover .dn-icon.back-button__icon{transform:translate(-3px)}.back-button__text{line-height:1;position:relative;top:2px}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2054)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2092
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.382358014939636
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:5krFfYXCejOvMxNYE6imMhs4p+PWVTfqT+39mJHHV:5kBAXCea04EQ5cPCHV
                                                                                                                                                                                                                                                                                                    MD5:B41CFFD7A7EB1E42B96DCA425EAAA915
                                                                                                                                                                                                                                                                                                    SHA1:AB03FEB69908288EE4B28E9666963AA00DFFFA3F
                                                                                                                                                                                                                                                                                                    SHA-256:D88409D1CBB845AA9E32F35E4D7AFD337D76AEF1CFA0F1CD7901BCC29016DADE
                                                                                                                                                                                                                                                                                                    SHA-512:A19738C15E47A2A5DD425C62167C99C34385AE3D83CB8ACA5E5556AE355642DE94C9C8062F19EA14D8906CCB532208F8C9D1BCF63D14267F2255D74F62029C81
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BlpS9bYd.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as C,a as e,f as t}from"./CEKGmF4G.js";const o={width:"28",height:"28",viewBox:"0 0 28 28",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n=t("path",{d:"M14.0524 0.666016C6.77242 0.666016 0.839089 6.59935 0.839089 13.8793C0.839089 16.2127 1.45242 18.4794 2.59909 20.4794L0.732422 27.3327L7.73242 25.4927C9.66575 26.546 11.8391 27.106 14.0524 27.106C21.3324 27.106 27.2658 21.1727 27.2658 13.8927C27.2658 10.3593 25.8924 7.03935 23.3991 4.54602C20.9058 2.03935 17.5858 0.666016 14.0524 0.666016ZM14.0658 2.89268C16.9991 2.89268 19.7458 4.03935 21.8258 6.11935C23.8924 8.19935 25.0391 10.9593 25.0391 13.8927C25.0391 19.946 20.1058 24.866 14.0524 24.866C12.0791 24.866 10.1458 24.346 8.46575 23.3327L8.06575 23.106L3.90575 24.1993L5.01242 20.146L4.74575 19.7194C3.65242 17.9994 3.06576 15.9593 3.06576 13.8793C3.07909 7.82602 7.99909 2.89268 14.0658 2.89268ZM9.37242 7.77268C9.15909 7.77268 8.79909 7.85268 8.49242 8.18602C8.19909 8.51935 7.33242 9.33268 7.33242 10.946C7.33242 12.5727 8.5190
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):778
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.260772867505465
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                                                                                                                                                                                                                                                                                                    MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                                                                                                                                                                                                                                                                                                    SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                                                                                                                                                                                                                                                                                                    SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                                                                                                                                                                                                                                                                                                    SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4357)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4358
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9243996145598885
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:/NNcShBdN/mrzXCw7WBwjLwwGhjwQbLh3Q5fPyrzy5+8puANNTVDqrZ9PNmA6:HdeaxBvtXLh3CfP8GppnBq194A6
                                                                                                                                                                                                                                                                                                    MD5:CB4F81E6BE761502014E507A59C37E4B
                                                                                                                                                                                                                                                                                                    SHA1:ECF027CB50B2A310EC44C4C7F03A9A2D85F7DBAD
                                                                                                                                                                                                                                                                                                    SHA-256:BB4D9648021EF5FD1B84ABE2C6225103C7CA153645F3EA55F27470AC6DEE2B0B
                                                                                                                                                                                                                                                                                                    SHA-512:0DC3FD2A075BEA848F68CA1068B61ECCBC6FFF8B40F2F4D5785D0722248603DA1FB5F5DC5A8F300E01C0BA9A0E83E41B402A20FED83BFEF297CA93C702C29519
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/TheGuidelinesLayout.B6lT6u6g.css
                                                                                                                                                                                                                                                                                                    Preview:.scroll-to-top{bottom:1rem;color:var(--color-darkest);color:inherit;color:var(--color-text-secondary);cursor:pointer;font-family:var(--font-family-secondary);font-size:var(--font-size-xs);font-weight:var(--font-weight-secondary-bold);height:3rem;letter-spacing:-1px;line-height:var(--lineHeight-sm);line-height:var(--lineHeight-md);position:fixed;right:1rem;transition:color var(--transition-fast);width:3rem;z-index:3}@media screen and (min-width:1105px){.scroll-to-top{font-size:var(--font-size-md)}}.scroll-to-top:focus,.scroll-to-top:hover{color:var(--color-primary)}.scroll-to-top:active{color:var(--color-primary-dark)}.dn-button .dn-icon.scroll-to-top__icon{left:50%;margin:0;position:absolute;top:50%}.dn-icon.scroll-to-top__icon{transform:translate(-50%,-50%);transition:transform var(--transition-fast)}.scroll-to-top:hover .dn-icon.scroll-to-top__icon{transform:translate(-50%,-60%)}.guideline-layout{margin-top:var(--spacing-xl)}@media screen and (min-width:1105px){.guideline-layout{marg
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):484
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.378279176071406
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                                                                                                                                                                                    MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                                                                                                                                                                                    SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                                                                                                                                                                                    SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                                                                                                                                                                                    SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):146
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.938964132950675
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                                                                                                                                                                                                                                                                                                    MD5:0BB6E79FC4160D867A915A7D17A564FC
                                                                                                                                                                                                                                                                                                    SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                                                                                                                                                                                                                                                                                                    SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                                                                                                                                                                                                                                                                                                    SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1971
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.140265923170004
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:4uxgftjRvYQn94Cz5pdVw8jV/cu745MJzis0rR+ToGq/SJKF:aR5pPvtc2fd0YT+
                                                                                                                                                                                                                                                                                                    MD5:8F64411A9AC7F40E18967F620AE1B546
                                                                                                                                                                                                                                                                                                    SHA1:4C3FCE32CE99FAACEA1BADF35BE7091BD2F09384
                                                                                                                                                                                                                                                                                                    SHA-256:B77B4C9A17FB16DDADEC307F40FE8B37F806D80E97E3F8854142CDA91662708B
                                                                                                                                                                                                                                                                                                    SHA-512:3DE4780539E5C9850987401436A8F5D16177393C1AF930B01B7E9987CE2CB875ABD2490116DE0B6597C2A1B0D0D11E7AC872B652E5D8EF3B84C23146FAA0FA16
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_kids_round/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M21.39,13.19c0-0.08,0-0.15,0-0.22c-0.01-0.86-0.5-5-0.78-5.74c-0.32-0.85-0.76-1.5-1.31-1.91 c-0.9-0.67-1.66-0.82-2.6-0.84l-0.02,0c-0.4,0-3.01,0.32-5.2,0.62C9.28,5.4,6.53,5.8,5.88,6.04c-0.9,0.33-1.62,0.77-2.19,1.33 c-1.05,1.04-1.18,2.11-1.04,3.51c0.1,1.09,0.69,5.37,1.02,6.35c0.45,1.32,1.33,2.12,2.47,2.24c0.28,0.03,0.55,0.05,0.82,0.05 c1,0,1.8-0.21,2.72-0.46c1.45-0.39,3.25-0.87,6.97-0.87l0.09,0h0.02c0.91,0,3.14-0.2,4.16-2.07C21.44,15.12,21.41,13.91,21.39,13.19 z"></path>. <path fill="#000" d="M21.99,13.26c0-0.08,0-0.16-0.01-0.24c-0.01-0.92-0.54-5.32-0.83-6.11c-0.34-0.91-0.81-1.59-1.4-2.03 C18.81,4.17,17.99,4.02,17,4l-0.02,0c-0.43,0-3.21,0.34-5.54,0.66c-2.33,0.32-5.25,0.75-5.95,1C4.53,6.01,3.76,6.48,3.16,7.08 c-1.12,1.1-1.25,2.25-1.11,3.74c0.11,1.16,0.73,5.71,1.08,6.75c0.48,1.41,1.41,2.25,2.63,2.38C6.06,19.98,6.34,20,6.63,20 c1.07,0,1.91-0.23,2.89-0.49c1.54-0.41,3.46-0.93,7.41-0.93l0.1,0h0.02c0.97,0,3.34-0.21,4.42-2.2 C22.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):191
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.705262579447954
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                                                                                                                                                                                                                                                                                                    MD5:28B7D5722D774748EB3BEE51D246A9A8
                                                                                                                                                                                                                                                                                                    SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                                                                                                                                                                                                                                                                                                    SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                                                                                                                                                                                                                                                                                                    SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_down/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1162
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.805047166085007
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:QIdDCuG2SHPbPW/dRnA0KytYoSzJDnftGhm8mibV02:QIdxGTHjERnmoSzJbUhm8hbT
                                                                                                                                                                                                                                                                                                    MD5:1A97FFFE3C0934C7F1BC9DA2615CA194
                                                                                                                                                                                                                                                                                                    SHA1:B353950936455618375ACA0D4C898A580AC6357F
                                                                                                                                                                                                                                                                                                    SHA-256:B7DAD69687C330583F93B75E75320F6428660A14A5555BF9705DD66658E371A5
                                                                                                                                                                                                                                                                                                    SHA-512:C137B3A4B638D9BCF66F56625F63A7EF291753EAB02BAF69B5C6D328271DE509CE6F22A0D1A71C4DF95132E8A0EB9696809CCCCB456F59477084D79627ABE6A5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/rk9gtlvYI0Y/hqdefault.jpg?sqp=-oaymwE1CKgBEF5IVfKriqkDKAgBFQAAiEIYAXABwAEG8AEB-AH-CYAC0AWKAgwIABABGH8gMihpMA8=&rs=AOn4CLA6IacqkJeyVDL6kmJyRzXn245j6g
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 v........*..^.>Q..J#....8....k....rd..y..V.d<..............7...O.?.W...oUZ,..~.i...04.s.g{...>.......9...O....x..3.~{AT...L%C...U.O.x.p....S.L...4.m.....@O..3X?..c..%.........9"..*vl'...YsK}....;..j.a.4..Y......| ....8..XR....m....\.z'i...?....v...m.6.......#XH...'L.(.W.....6.?9....]Ou...F..4.,@P;..t&...9.3..i.i(...fQ..N$....w.O..z......-R,...._~.A...B%.%,.r..y5..G2..`.-...=.$..-|...o.k......a8.[.,. 9....p. 4c..h.9x...D.:e.u..q%O#...t...0l.;]..1Ew....U.B..j.?.....Lp..d.c.L.)..k),V..o.J.6.O+....../..o...X.+...==H........u.{.A.i.O6s.o..w....$.~.'Q/......6.o.......UYS....W..b\l.../..yh..+.......z,&.2......8$u.7MO..w..._V+o9.cWn.t..:4....E...)...;..ZH.wg.Z...E....(._....'..?K..qx........1*ic.....Z4.......},=~...........f..c...mw.....|.......v..OuUx..#.....fr....i..+O.4.;..i..F2.H.kA@0..z..8..^#......C.H........oyt.m..'._.)....(`....h...+..R....~....<S......r"....s....BJJ.T.F...\......C........G....X\.6)b..\.hr.E./XL.....3].....x8...7(...U.n....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (392)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):430
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.203412452177002
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:19UaE8+r3R0UqVR3QqYKiRJRxZFkIOvDQu:VE8+r3GUyvY9FYrQu
                                                                                                                                                                                                                                                                                                    MD5:2BB221E91570540851D8ACC151B1E8B4
                                                                                                                                                                                                                                                                                                    SHA1:D5BB64274DC6AE27DA68564B41C06B74F9377549
                                                                                                                                                                                                                                                                                                    SHA-256:30C9955168F4B1E2F77DB067D0313F12A25EC29FB0F144F7C33452DA32858D0D
                                                                                                                                                                                                                                                                                                    SHA-512:F4D08D84ED67C9F175034BDE0E18986FD6EF58CD82A2760D3F6E2561A406831A08050C60602DDCF794FD6BF019F66C76384CCDBD2AEC0A7F8EDB2FE3526CCF18
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{m as s,o as e,b as c,h as a,g as _,f as r,n as l,y as u,k as f,l as i}from"./CEKGmF4G.js";const m={},p={class:"back-button__text"};function d(n,b){const t=f,o=i;return e(),c(o,u(n.$attrs,{class:"back-button"}),{default:a(()=>[_(t,{class:"back-button__icon dn-icon--square",icon:"chevron-left"}),r("span",p,[l(n.$slots,"default")])]),_:3},16)}const x=s(m,[["render",d]]);export{x as _};.//# sourceMappingURL=Dpvu3JTI.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):18157
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.946199521213836
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Q8mr8N3l/8HcW/wkAqDNFFRp1WGQBG3g+Wc2gtQMh2K:Q8HxN8/8QFzBw+Wfe9F
                                                                                                                                                                                                                                                                                                    MD5:4E80D329247797D8F0435D692B20E50E
                                                                                                                                                                                                                                                                                                    SHA1:B9F5AD7B0B7AC303CABF0A9A08331C9510C97570
                                                                                                                                                                                                                                                                                                    SHA-256:0C52F0F536182658C4691C44541B8AE8B66D23CFEA66D78578B8BC1B05F721FA
                                                                                                                                                                                                                                                                                                    SHA-512:AED6A88ACEA6B3AA2284BE62FCE7D080763EB1604FFFFEA8A17781EB402639DF6F80F0B1522095B13F9C172B83FC9132D42E26E6164D890D06A546C60C443FBC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............................#*%""""-/-)2/*27///-5=PB78K9--DaEKSV[\[5AemdXmPY[W.......0..0W?7BWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................G........................!1.AQq..."23Ra..........BSr.#b....4..C..$ds.................................-........................!12Q.A"a.#3BRqC................?......D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD.....i.J>....e..R...KD..Fq....i.J.....e..R...4K...-......}.}......i.jh.....ZO.U..(.N.W...js..(I..4K...-....l.....8.......H..~.[.V..?.O.o.......z-....l.....8.........~.[.V..?.O.o.......z-....l.....8.........W.....R.S....C.V.`>.3......N..g.h....*.........G#.].hLL^v^..cR3.-...H.R.fa8..p....h.......w.B.W,..C[i..L...L..{S....&:..WT[..f.l?.-..g...'...l......=........i..b~.[.V..?.@c.l?.-..g...'...l.....=........i..b~.[.V..?.@c.l?.-..g...'...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6290)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6291
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.892231300023088
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:SaxxRfR3RwTRmRp2RVMIj0ZirPG2ItB8+GtztBdBLnDCQ/DxzjYu8SYqQoT:Sa6Xj8wPG2k2+GtB5tzEjqQ6
                                                                                                                                                                                                                                                                                                    MD5:73A909F638002F8EDD9DDB38CFA62904
                                                                                                                                                                                                                                                                                                    SHA1:A12FF4CBBA645DB44DC012A66C94F8561669095D
                                                                                                                                                                                                                                                                                                    SHA-256:993805F2C584F32F6A9374B4933587E82B9C97B94488B2807B1CDA262B8407DC
                                                                                                                                                                                                                                                                                                    SHA-512:87D2E2EE1A04CF67574BA9F6E865452933B76C2D78963C8CE71DEE4170E2790A1E6B7C759BECBE8E6B542E873DF17B5BC495C3BA6BA5451AEA02B65B55B26722
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseInput.DE1J3wbn.css
                                                                                                                                                                                                                                                                                                    Preview:.dn-input{--label-scale:.8;--label-indent-y:-1.25rem;--label-indent-x:-.6875rem;--input-indent-y:.5rem;--input-indent-x:var(--label-indent-x);background-color:var(--color-lightest,#fff);border:1px solid var(--color-gray-300,#cdcdcd);border-radius:var(--borderRadius-sm,.125rem);display:flex;font-size:var(--font-size-md,1rem);overflow:hidden;transition:all var(--transition-fast,.15s 0ms ease-in)}.dn-input:focus-within{border-color:var(--color-gray-800,#454545)}.dn-input[data-disabled=true]{background-color:var(--color-gray-100,#e8e8e8)}.dn-input__field{box-shadow:var(--boxShadow-inset,inset 1px 1px 4px rgba(0,0,0,.12));display:flex;position:relative;width:100%}.dn-input__field-body{padding:var(--spacing-sm,.625rem) var(--spacing-sm,.625rem);width:100%}.dn-input__field-body input,.dn-input__field-body textarea{background:none;border:none;font-size:inherit;height:auto;margin:0;outline:none;padding:0;resize:none;transition:all var(--transition-fast,.15s 0ms ease-in);width:100%}.dn-input__fi
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):335
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2483304188800055
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:lY70eQ+iNToQR0bQX8MoQ4v7QIfoQyzfQzMyXIoQPcQ4UFP7MoQMQgAz44YlG5ii:CwC80adwLwLysBFPI1ulGJ
                                                                                                                                                                                                                                                                                                    MD5:9CE35CF8D14C78D58E7E6E85B771A3EA
                                                                                                                                                                                                                                                                                                    SHA1:BBE207ED91DD09B004E0B7B3DAFC9F4F7681F4A0
                                                                                                                                                                                                                                                                                                    SHA-256:37A52C5047260C81F7182321E0CDBC6131D5E0B10C14C2F1171E71818DDF84F4
                                                                                                                                                                                                                                                                                                    SHA-512:48629A9906B086AE3487DE44C70E59578A44E535BD0391F2399BF661C10AC9E043008ED532AF454D3054C5BC392BAF0968D520C5E7A3492E97848ADD9FFFCBF1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/7MszDHUj.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as o}from"./DzYQ6iJv.js";import"./DtBqRizx.js";import"./CEKGmF4G.js";import"./CSZ1ZJu2.js";import"./BCFS8s-D.js";import"./hmikAtIJ.js";import"./HkGjuufr.js";import"./IzgjhW7M.js";import"./tncAhSry.js";import"./Bx3cKFHl.js";import"./lQbz08H_.js";import"./ZxHLERES.js";export{o as default};.//# sourceMappingURL=7MszDHUj.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (359)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):397
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.340117791040525
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:K6eYNpF6t0JCseTu9G4QRc4slAxoRJCR6OsxHvZcbTD/2fJ6vAPKcV8wsGG5cUWn:feKI0UseA/Rs4O+vuDmneAGmUWVF
                                                                                                                                                                                                                                                                                                    MD5:AF27F32879627298F9EEE43D1EA8E4F6
                                                                                                                                                                                                                                                                                                    SHA1:A938647DDCDB3FC65E6D38CB93D10D5A004EF7FD
                                                                                                                                                                                                                                                                                                    SHA-256:F043F1271E44145C0BBEB59CCC83E4ABB0B581A8B1F88EC3A9A22207B3AF0DDC
                                                                                                                                                                                                                                                                                                    SHA-512:C831D02538A8C6A2922EEA1DBF3816E14464C591A84912B0DF0360547EBD2C22F5F381936124916328C9C243361EF3CE2B1E90C3851AD78FC46032D6BE96AD50
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BHyQV3ei.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=t("path",{d:"M6 20L16 10L26 20",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=[r];function c(a,l){return e(),o("svg",n,[...s])}const d={render:c};export{d as default,c as render};.//# sourceMappingURL=BHyQV3ei.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6894
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.964983078296114
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:hMFiksB5OqPBoariDXQ+fMIafkZay5Mul4xkMbTuW/m:hMFixTOqWaaAaH3Mul3aTuWu
                                                                                                                                                                                                                                                                                                    MD5:F003342EE816CFC2F8A4937849F01874
                                                                                                                                                                                                                                                                                                    SHA1:876FBD5236D50B26FC5DAAEEE311A8E72F1F4ED0
                                                                                                                                                                                                                                                                                                    SHA-256:C6BB8296A9478C59AF8472DB998A1EBC2C546202C51C692B8F50BC8DB31893CA
                                                                                                                                                                                                                                                                                                    SHA-512:A15FCDA268A33D744E6CE6AE53F3E50CE88BB3E40A834A095A592E9D1107C80B1508D79ECE186528F853FFAB5FC71AD9B0875FB34E5A0C648EF1A520D86261C3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/_pyDIrDCdE8/hqdefault.jpg?sqp=-oaymwE1CKgBEF5IVfKriqkDKAgBFQAAiEIYAXABwAEG8AEB-AH-CYAC0AWKAgwIABABGEcgUyhlMA8=&rs=AOn4CLAgamrbFhvaM7lL1boy2MzmU4XG9g
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....U...*..^.>Q..J#....8...._..j......YX.....G..~.c...|......g._..`..o;_R?..........g..w....?........q.......Oao...}.........g.....o....`.@..>..~8.......~..k...../........~..w......................w.h....z.z....?..s..z..i...o.........9...'.....?(.........................>......c...G........5.U.....o..............g..._...J?']Z.Xf....\??K|.<O.I.....4...,:.H.6K..{|..+....M.OF.-..@PU%.|<s...K.."..^......x..o......^PT..%18.........$.H...`._j.2.k..QC..2..o.z..o.....4(......O....D"+c...g}....+.....{E^..B...8}xa$h..Nx.BZ._.......4g...&E7...9i.....^@...1.W.......u ....P.......6H..DF#H.t.../.T.*....8'.tiq......v..e... <.P.,E..3pO+/...F.....t.{..B_5R.M..VL...J....2.......w..7o.`......6.3.1B).|....#.+....`F..}.V}e..$.A.AV...[..DJ4...1_.L.-Pf.=..",...c...s*....2.^..7......5..L_w|r.$.H......U.y.1O#)\.3....l...PB..G@....p`.....L....2..&.%..2............a..........vQ.6...L.Ji.V....`Y[^.....2\.\w.MM.....3%.~..m...um...... "..7..v.....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4092)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4093
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.643898389601018
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:tNcrhYo2drmTBKvIBh9vNhN4ERANQU+VjNRNOhnImNtgHNj252rQB8JJ+W9xotjQ:OY3Sn4MVtfMY7
                                                                                                                                                                                                                                                                                                    MD5:A548BFE08DF48754C89103E9FF526CBA
                                                                                                                                                                                                                                                                                                    SHA1:E029B0E710B811C2B8416A9783E28434C66B7FC2
                                                                                                                                                                                                                                                                                                    SHA-256:8498DFCB4D89E5B72DBE3D7D72093D3F8E0A26496DFB9203A238EDE837741E68
                                                                                                                                                                                                                                                                                                    SHA-512:8AF9EAE86764E5C2FDF5747DDEDEE64AC70C61967436C7ED25466E0E1882A73364AA7BD29D7A27DF8987313D0042471C4064DF9121AE4BA9707ADD47436B0D48
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseButton.C3bB5MQ8.css
                                                                                                                                                                                                                                                                                                    Preview:.base-button.dn-button{border-radius:var(--borderRadius-xl);border-width:2px;color:var(--color-darkest);color:inherit;color:var(--color-lightest);font-family:var(--font-family-secondary);font-size:var(--font-size-xs);font-weight:var(--font-weight-secondary-bold);letter-spacing:-1px;line-height:var(--lineHeight-sm);line-height:var(--lineHeight-md);line-height:1;padding:calc(1rem - 1px) 1.25rem calc(1rem - 2px)}@media screen and (min-width:1105px){.base-button.dn-button{font-size:var(--font-size-md)}}.base-button.dn-button:focus{box-shadow:none}.base-button.dn-button:focus,.base-button.dn-button:hover{background-color:var(--color-secondary-dark);border-color:var(--color-secondary-dark)}.base-button.dn-button:hover{color:var(--color-lightest)}.base-button.dn-button:active{background-color:var(--color-secondary-dark);border-color:var(--color-secondary);color:var(--color-lightest)}.base-button.dn-button:disabled,.base-button.dn-button:disabled:hover{background-color:var(--color-gray-300);bo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):346
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.782195104649308
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                                                                                                                                                                                                                                                                                                    MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                                                                                                                                                                                                                                                                                                    SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                                                                                                                                                                                                                                                                                                    SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                                                                                                                                                                                                                                                                                                    SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):28020
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.991934772764633
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:384:QvefbGDNLntJa8jbBORIGa9p1o0gMfA96R4dglzhXJODe9JlRIqCLAULDlRExcQd:QWSZ97Ga9no4l4dgzhPhuqCkglR1Qd
                                                                                                                                                                                                                                                                                                    MD5:15A156BDA5E66501DE9F9A1A3969BDEF
                                                                                                                                                                                                                                                                                                    SHA1:BBAE8E29DA06AA319412097E9486FA9173959196
                                                                                                                                                                                                                                                                                                    SHA-256:45E02EC8B10531597C69B584B28F550FF45BF6BAC88CED75FB286596A619A4C3
                                                                                                                                                                                                                                                                                                    SHA-512:F125E30277D202D79EDE754B8ADD439B180883F5B736A60140C7109BBF617297F958EB14668DE2AF6E01EA39784D92C9A0EA3DED564CB9C747999651114D3D38
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFFlm..WEBPVP8 `m..0....*f...>.Z.N'.'.$......en...{d..m.Z...;....U.\....P.....f..+2+.O....H_..._.....:w.t......p.g....{..lZL.~+..<.Q.?.=z...o....r.9..}a.W.......3.c./.o..]W...5...^.............O.}'.~.G.......%.A.?.......'...v..#./..x%.A.;./....M......./.?.?....[.....[..............h1H..v...!"......v;.~O\.u.=.....c.@.l[...}M..D....s..U.....b.....~HS.mE.....I.rO.UL..p9.q...HE . }.!Gj........;t..t....?.. .:D..s.d\..|.a.p..'D........u:.Y@.I.[.Rz.x.........wd...n..|s......#]..B..6..."...5.$..w.AO..X....z...}....]k.j&.?.o..:..yi..]G.&V....l..L.6..~.a...X..|.0y......x.T.}...v\..s.8..P7X.?.._.w..e"...q.F.8.5.p.....uy..\.k.I.H.%....f..)......._.......*.7p..~....F....a.`JN.P*A.V0.MaI.(.}q.,\..b.C......Q.e>#q..sB..O...0;~...|.;c..)q....UE.Q.2....".!/..%.X.v.S.......Y....k..m.Y..X..n....E#........~.r.p:.a..[.>..U..!.....}~...|..`.).+..{L..].S.........e,.,v..Z....I.....%)yq.x.X..TMv&..z.x3.V4......).^..%._)..h.'4.]...,..mAkR....e8Ig./.X......2
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/about/technical/preversions
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):13577
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://code.jquery.com/jquery-migrate-3.4.1.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24459)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):24548
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.205918310682866
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:YrDGbLjYJyP4MsvgJRo7nFEHKgg+IdB+BVhibNwJWxhI3GLOv4e4gNmx8kpaNTpn:i4EyQMsvgnswKB+IdB+BVEbNwJaI3GL8
                                                                                                                                                                                                                                                                                                    MD5:F37878DF1D94BBEA0DFB7E85612888EC
                                                                                                                                                                                                                                                                                                    SHA1:19DF702835FF55CE5A9B76B9974F8597CC528C6A
                                                                                                                                                                                                                                                                                                    SHA-256:2FE668F50E1B19F758D3A06AC0C60B0E869C6B31FA1AB43190B6AF3DD4F46B8E
                                                                                                                                                                                                                                                                                                    SHA-512:5E56CEAAAD79ACEAF67449483D369BF1C5509EF2880D6B249897CEEA43426809661C65114C63B7876BCB9D216C349344697181BE48F570CB7A21021C94CBD7B9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! SmartMenus jQuery Plugin - v1.1.0 - September 17, 2017. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function($){function initMouseDetection(t){var e=".smartmenus_mouse";if(mouseDetectionEnabled||t)mouseDetectionEnabled&&t&&($(document).off(e),mouseDetectionEnabled=!1);else{var i=!0,s=null,o={mousemove:function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=Math.abs(s.y-e.y);if((o>0||a>0)&&2>=o&&2>=a&&300>=e.timeStamp-s.timeStamp&&(mouse=!0,i)){var n=$(t.target).closest("a");n.is("a")&&$.each(menuTrees,function(){return $.contains(this.$root[0],n[0])?(this.itemEnter({currentTarget:n[0]}),!1):void 0}),i=!1}}s=e}};o[touchEvents?"touchstart":"pointerover pointermove pointerout MSPointerOver MSPointerMov
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (875)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):913
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.268949872668097
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:laWUufEK4qWMW8RbpnwAzRObmzmW1sKeEMHlxlw:QufEdqHRtwA1oim1phFHw
                                                                                                                                                                                                                                                                                                    MD5:AE38E4DC04E220F0CEF188A67431A372
                                                                                                                                                                                                                                                                                                    SHA1:F1DC26DC13BEF3343CD5F3E8127710B0051CF2A0
                                                                                                                                                                                                                                                                                                    SHA-256:6040C47583CF2D4D3145379135AFF0788B3DFEB1DB49A089038A83BBDA397C0A
                                                                                                                                                                                                                                                                                                    SHA-512:1614CB7BCF44CC4BDEFAB24991A32E20944FB6F4952618B492E3949236A3B5E88CFFF9BA615370920465796CAA8C9EA7D8FD579D59FED1E4AE7E5444D2483384
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BwN-6l4V.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as d}from"./BCFS8s-D.js";import{u as n}from"./DCFcYcuB.js";import{o as a,a as s,n as o,e as r,u as i,b as m}from"./CEKGmF4G.js";const u=["data-has-image","data-pending"],h={key:0},_=["src","srcset"],g={key:3,class:"header__title"},y={__name:"BaseHeader",props:{image:{type:Object,required:!1,default:null},placeholder:{type:Boolean,required:!1,default:!1}},setup(e){const{getSrcSet:l}=n();return(t,f)=>{const c=d;return a(),s("header",{class:"header","data-has-image":!!e.image,"data-pending":e.placeholder},[t.$slots.back?(a(),s("div",h,[o(t.$slots,"back")])):r("",!0),e.image?(a(),s("img",{key:1,src:e.image.large,srcset:i(l)(e.image,"header"),sizes:"100vw",alt:"",class:"header__background"},null,8,_)):e.placeholder?(a(),m(c,{key:2,class:"header__background"})):r("",!0),t.$slots.default?(a(),s("div",g,[o(t.$slots,"default")])):r("",!0)],8,u)}}};export{y as _};.//# sourceMappingURL=BwN-6l4V.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21817), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):21817
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.077790033612551
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:TSUgHfigoYl82BMCOasCCdCEhUQ8SvMn0Y5uVrlakhaT2:TrgHfiml82aCOasCCdCEd8b0Y5uV5akH
                                                                                                                                                                                                                                                                                                    MD5:4D6C3A53EE3EBC0D13865C9904063CEA
                                                                                                                                                                                                                                                                                                    SHA1:FE078F11DB1ED1467626F101AAB18863990C574D
                                                                                                                                                                                                                                                                                                    SHA-256:B61E38D7B99CFF3001EF792D6DB8AD748BF3713021E0E19C29A9357A71B5D119
                                                                                                                                                                                                                                                                                                    SHA-512:1831D448573DEC5B2BBD17082781BB1C74AD8F06FDCAA632F32DAEDF8B3BFF73A9DCBA542C036B8257BAC54080BD2959B87B3B11DB11B59C5D67D79A41AAC740
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one(a.support.transition.end,function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b()})}(jQuery),!function(a){"use strict";var b=function(b,c){this.options=a.extend({},a.fn.affix.defaults,c),this.$window=a(window).on("scroll.affix.data-api",a.proxy(this.checkPosition,this)).on("click.affix.data-api",a.proxy(function(){setTimeout(a.proxy(this.checkPosition,this),1)},this)),this.$element=a(b),this.checkPosition()};b.prototype.checkPosition=function(){if(this.$element.is(":visible")){var b,c=a(document).height(),d=this.$window.scrollTop(),e=this.$element.off
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):531
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.517890434004929
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                                                                                                                                                                                    MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                                                                                                                                                                                    SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                                                                                                                                                                                    SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                                                                                                                                                                                    SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-comment/v2/32px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1596)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1634
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.429180324719578
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:40EuAMS54furw1WhqVzdTEQ/WQTP3VFICTEoES+Er1HLWRM2K1o1RFMXM1ZEmw5K:zE5B+mJdspqYcMXWZ+1zWBgMZhpp
                                                                                                                                                                                                                                                                                                    MD5:A62E3945451182C0AE8816497BC2906A
                                                                                                                                                                                                                                                                                                    SHA1:A5B6762B7B61BB4C8A379FA99CC5893E179ABBFB
                                                                                                                                                                                                                                                                                                    SHA-256:5D637D9ECD2F7A9311D11C49CB607FD403480E744788E93DF0427654B173C80C
                                                                                                                                                                                                                                                                                                    SHA-512:A456D2036CAAE3F6784C0B541712A9D76147901B9C634C82BAD5C6B76BCF312F5052E46DE24ECE6FDA8013FF233B1455C1F94D29BE9B8675A0325828B2739AC4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{u as k,_ as q}from"./B0gds8Uc.js";import{w as E,K as N,j as _,c as b,u as f,o as g,b as B,a as A,i as y,g as D,h as V,l as P}from"./CEKGmF4G.js";import{u as j}from"./BjwW6MdS.js";import{u as v}from"./lQbz08H_.js";import{u as z}from"./Du0d3hu9.js";import{d as G}from"./Cr2xuUQv.js";import{u as I}from"./DCFcYcuB.js";const K={key:1},J={__name:"RelatedNews",props:{tags:{type:Array,required:!1,default:()=>[]},relatedToEntryId:{type:[Number,String],required:!1,default:null},relatedToTagId:{type:[Number,String],required:!1,default:null}},emits:["empty"],async setup(h,{emit:T}){let s,l;const{getSrcSet:x}=I(),t=h,{variables:o}=j();t.tags&&(o.tagIds=t.tags),t.relatedToEntryId&&(o.relatedToEntries=[{id:t.relatedToEntryId}]),t.relatedToTagId&&(o.relatedToTags=[{id:t.relatedToTagId}]);const{data:i,pending:C}=([s,l]=E(()=>v({query:G,variables:o})),s=await s,l(),s),S=T;N(C,r=>{var a,e;!r&&!((e=(a=_(i))==null?void 0:a.news)!=null&&e.length)&&S("empty")});const c=z(),w=k(),d=b(()=>{var a;const r=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (864)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):902
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.896592498704256
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUsemIe6gL8P6R5WGqj1a4j3b0sB2aJ6HyAG5:0nsPP8P65WHjDB2aJ6HQ
                                                                                                                                                                                                                                                                                                    MD5:171A1203E93E128C5849D43990465110
                                                                                                                                                                                                                                                                                                    SHA1:68E9062F88ABC3D15940BAE9342227B7F2CD6211
                                                                                                                                                                                                                                                                                                    SHA-256:0BFDB707A186508C31DF7151279830E39676184AC4A7E018160B3002AD1FD1E7
                                                                                                                                                                                                                                                                                                    SHA-512:47106E73E4FF01D0F4C01E3231833C05AF2CF8C5FCCAED1B998F6FD988A59AF0BB11881442541128CC4AAD00BE0529CEAE460538F90683E58437D7609C51A8EF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"24",height:"24",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=o("path",{d:"M10 15L15.19 12L10 9V15ZM21.56 7.17C21.69 7.64 21.78 8.27 21.84 9.07C21.91 9.87 21.94 10.56 21.94 11.16L22 12C22 14.19 21.84 15.8 21.56 16.83C21.31 17.73 20.73 18.31 19.83 18.56C19.36 18.69 18.5 18.78 17.18 18.84C15.88 18.91 14.69 18.94 13.59 18.94L12 19C7.81 19 5.2 18.84 4.17 18.56C3.27 18.31 2.69 17.73 2.44 16.83C2.31 16.36 2.22 15.73 2.16 14.93C2.09 14.13 2.06 13.44 2.06 12.84L2 12C2 9.81 2.16 8.2 2.44 7.17C2.69 6.27 3.27 5.69 4.17 5.44C4.64 5.31 5.5 5.22 6.82 5.16C8.12 5.09 9.31 5.06 10.41 5.06L12 5C16.19 5 18.8 5.16 19.83 5.44C20.73 5.69 21.31 6.27 21.56 7.17Z",fill:"#152443"},null,-1),C=[s];function c(r,a){return e(),t("svg",n,[...C])}const _={render:c};export{_ as default,c as render};.//# sourceMappingURL=HZvXU4L5.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):187
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.110752654085156
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                                                                                                                                                                                    MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                                                                                                                                                                                    SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                                                                                                                                                                                    SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                                                                                                                                                                                    SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/play_arrow/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 369 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6503
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.933095245016892
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:CcvYBwfHwDl0kuN8PXCEm4ar7pVXA+WSm5UFjeS:CcvYBwfQDl0knS4arDA+WSm5ud
                                                                                                                                                                                                                                                                                                    MD5:FD69FD1732E24E9B1648F5FA745FAC43
                                                                                                                                                                                                                                                                                                    SHA1:63AA91E318B50EC3EFE00B6A655DF2A8783E1EAA
                                                                                                                                                                                                                                                                                                    SHA-256:B3A2D633476AC9FC17DE486B68EC22CBF733CA49AD5C8838780CD08C065324DB
                                                                                                                                                                                                                                                                                                    SHA-512:BFF2E7D68D944A22DE6E37474E84B6D5F595E163049887C27E7E7A94C7654BA1DA1B76B77C55388686A682340832CDAD02C46FFA3D2245BF53ECF7AD492EA803
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...q...........:G....pHYs...........~.....IDATx..Mr.8.O.z..V ....+h...W.y.i...^..&V. .UfV`..\.W.W....6.......y.Rq....ppqq....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!...]W..cC...@lq.i...0.!C.+@.!...8!....8!......!.=.Jbl.....4]n:..i.E..#@.d..+...7J%...(....BF.R......8.L...I.d.V...(....k......bO..E....T.A[.6......8!........"N.xq...Z..0:....E<.2q|....."N...*.Q*9..'t|~.A...}.O.'d...|g>+ql(..../.mt..E.....n..k...;....Z.[..pb....5~...@..a....2Rd....e7.&.H;P...1i.\......M...jCB@.'d...x.H..}z...Nz.'6.9..x..x....M..9.9p(...<.s\.B.!.."N.!.."N.!.."N.!.."N.!.."N.!.."N.!...8q....W7.I.....*.!F.~........ $..)....r...9F........s..n0...G.NZ.qy....v..*......|O.e..A"b...v?S*...........T][..w..J....b..:...x....i.1.O..#.qM.........X.....k.?....Uh.C....{.@....NkJ%..Lz!.T../.p.......Y@w">....2]..J7N...}.....o@...v...nw%e...,...ty.RVS.c".a.9.~..k.Z.c.........q...o.{...P*Y...fF..S....O!oL....gp..R.=..x.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3790
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.947389288273149
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:JC8AIdDEyGCtrEpcL0tjrjibvY6zYIPSU/T82M8S5:JC9Ip0pcL0Nrjibw6zH3/T5C5
                                                                                                                                                                                                                                                                                                    MD5:5C6F7DE72A6B6926E96C2486D22A71B8
                                                                                                                                                                                                                                                                                                    SHA1:7A8DEE1ACC580A0DC1C15092491AC55D051F222E
                                                                                                                                                                                                                                                                                                    SHA-256:42C2C16E1E8CB85D9E0C61AC1B35D32E6C14D07B7CEBD2D4A8FC428797E96561
                                                                                                                                                                                                                                                                                                    SHA-512:52FADC0DC7162844651F0E958CADFE17F32B7A789A01EFECD5443D0C7A271F981CCBF94297F47020A873C3DABBC50C0C0F91D7BCDD785E209C110FE7486B0FE6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....P4...*..^.>Q..J#....8....k...q..m....I.xK.g...........v..s..?..(..u.....Sw.....P.X.........g....L......R>.{..#...3...._V.+...........................q...}.?...s.y'fj.SC....QyV/r4.,;.Rh.0.13..:2r^..X...j`.g-.M..^.u..l..s.B.`..a..3..Il_.4.b..C...<uR...K..C<...P6.#...}.6b....\{Fy.Z.6....G..3z.3.f.......K%<.........t`....IN..(...5u....I.t:..8..3.O.(.X$W,*.(....H.?.4..xWN...is$.c3.'..%.N{....af.....7..."...b]A].....T..'..~k.X.......0.#iQ.G.Y-6..Y1l=....;.L.0u.:e........w.a...o;lu...$/../...z..k.y.....#..9.'@h...`'.'..J......M+W%.!.,P..We}k.H.~P...8.2..ER....g.X...1b\<...H>....O."....&.....^.O.ZX..M*&.l..u.f.t...Z:...C..r;}..ax.....l~.(.r.q...uN5.#DE.pG..9T..+......... .d.A.|.9.W.Cku.N.\...k..v......K2=..jZ?7MC...U,?...k...`k.L.).KxX..g%....m._H..v...{.5..w..Xt.m...d..I....j.x..`..%Z.iO.[f..pj..w.h....G~..-.q/.........u..{.,..2...b.(+....W^. .{..<........v....o...r,.T.=f..[Y~V7...2.}9. .j.....k.....A.[S^@ ..X.....M$>5....<.Tqh......e_
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1052862366626295
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                                                                                                                                                                                                                                                                                                    MD5:326BF908127D15320C80C12962A91DCD
                                                                                                                                                                                                                                                                                                    SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                                                                                                                                                                                                                                                                                                    SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                                                                                                                                                                                                                                                                                                    SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/library/v6/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):207
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.099700989024115
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                                                                                                                                                                                    MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                                                                                                                                                                                    SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                                                                                                                                                                                    SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                                                                                                                                                                                    SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/library/v6/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (877)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):915
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.291645386652517
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUseI0aNKNmV666BNme6KNml6PNmfHyAGTb:0nsUA5eAXKAcPAfHa
                                                                                                                                                                                                                                                                                                    MD5:F0F8203D8128569B51119C6A4BFAA072
                                                                                                                                                                                                                                                                                                    SHA1:6E41A0BD7585EB1764FE5A19A126A9D4645AD312
                                                                                                                                                                                                                                                                                                    SHA-256:3A43F506B3738A3C00542974753B980508BC3DE92AA11E68BC2C8BFAF3EDDC5F
                                                                                                                                                                                                                                                                                                    SHA-512:EA2B14CD835891081E0713153BE159884F2A8B29E97D5ADDD780DEA6830C4D7B87966E5CA0F0245D9A698ED6DCF2763909C01E33BE5B090B44C2FD38B2DD77AE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BCRcRWPQ.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=o("path",{d:"M27 6H5C4.44772 6 4 6.44772 4 7V25C4 25.5523 4.44772 26 5 26H27C27.5523 26 28 25.5523 28 25V7C28 6.44772 27.5523 6 27 6Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=o("path",{d:"M9.5 12H22.5",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M9.5 16H22.5",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=o("path",{d:"M9.5 20H22.5",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),l=[r,s,i,d];function c(a,h){return e(),t("svg",n,[...l])}const _={render:c};export{_ as default,c as render};.//# sourceMappingURL=BCRcRWPQ.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1636 x 1209, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):450382
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.974139629929471
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12288:8MT+0BxFRBbUCxdOJEVZ8mORZBtp1kQFZy6ojkfL:zTpJRNUydnVWmuZ7p1LFZy6VfL
                                                                                                                                                                                                                                                                                                    MD5:45D25E313483680A4666A6D641ADB82F
                                                                                                                                                                                                                                                                                                    SHA1:B1EDA6CFE0EAAD2ACA7D52A476E12888EBE33C42
                                                                                                                                                                                                                                                                                                    SHA-256:2FD9ED1102565F82159F6A29BB91C8E1EAD2CC59F5E4764714F3E51C57179FA4
                                                                                                                                                                                                                                                                                                    SHA-512:EF468623EA3642351469BFDC17A04ED85A2730B492C9F0750EE58E8080AE44AF820BEA24AACD9E622724D22F9F1C2418665E4B89FCFB167CBE1BDD5856AD70E8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...d.........M......pHYs..........+.... .IDATx...Yt.W...[]...o.dY^b;^c.....l.C ...!0,..g....sx.a...83L..L..aX.&.KB.p.B...;6.#.."Y.e.k/U.........[...AGjUw..}...e8.#.....q..0........<......0K.a....|..^.4m.l....9y(...t.......J.J..cz.i....2).,........e......1...M.u..!.82......0.........a..'\....8.m........e....-Wze...K.z{{c.X .0M......6...u.411q....>...Dyy.UW]UYYIX...|.,t....Pjb.......^x.....P(.h.].v.~...J.......g..O;.3::.d.....\.f........a....f..X<...~.......9..c.H$..c:.s............!Z[[?...........e....%.0l.N&..dR."..hoo....o..q.={.....I.e..{.7..l....^......... .....i...E.Q}..'N.8p@.....'M.w........./.0....k.p.5.M....W.Q..2.^n..$...............0+2'2......Z....c..g...../o.t........!D0.............1.C>..\.d~.*.J.~.?]........\AX....Y..D2r.,K.QSS.`..P(422..o.9rDh..T.&.ke.U.^.........TVV...............+.`4.....q..........2....73.aYcc..W_...(.8{...G.h/.<...........~.W..8..Fo....n....F\.s..6qe..2.....|R..J.\.R..O.4L..J.W....@..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 70 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1936
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.863127039862887
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:/hM1JkYxvekm3rtknE74/SNLoMZFuvQRPVJfoVDpTQ:/IJiftd70SJoMHfBy1TQ
                                                                                                                                                                                                                                                                                                    MD5:A98F2382603B7578776669C249F9B6BD
                                                                                                                                                                                                                                                                                                    SHA1:D6BC2ECE88FDE7B4C6482F2881DEC964A79C550A
                                                                                                                                                                                                                                                                                                    SHA-256:690EF7588FF3CFB6957880B0A788F1906C437AD226669EE354B60C4FA805B6DB
                                                                                                                                                                                                                                                                                                    SHA-512:39A1428B9A157CF0B77844FA36C27EB2450685A3391CD602DE2D9F2AA9B83D3436A8BDB128358A697D63D088FAEBACC083FEC47AB057F40F014A0C4C091F3CCA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/patient-icon.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...F...3.....*.~....WIDATh...{.\U....N...X..E....X...Q...#..0(.">"Z..4...j.E.FAt*......<..VD.j-R........n.....u....;.3..o.9wf.=...=..../........c6..Xl.X.....J.r..-Zh...>.E.u5..q....1.. ......q..w.RA.o.^..8ta.^./.?8....F'.[.9...t<......:.$...mb........F&...9.7...]..9...8.;..w.U........_..%..A.3.(D..\......<7....(.'..#X...$.....#.cz2.N..-M.s%~....ynh..s...g`.......u....G..!M..N.#..;f$.8i.....%f. .O<.. .b. ..L..........68.I....ja. w..\u..1......b7..%.....k...m<.?...I..].4...'......s....k..,l...=..S.....q..Z.....y.9A..p..=..@....R.0!i...X.:.%..M.{3...t....e..,i_.1M.Y.t.>..1.1/...[..............e.^6.yS....:.!....*.V....C...*.r~....[.:.!..I.p.:.~'...._..M...n..>"R.w......39i.....b@X.BL..g.S.....*.R.J.<7.!f\.J...,...]"..!B.K...H..\.R..C..6...D...=....U..gq...s..!:/._q~.E.!fm..w... .yT...`)z..y..E..-....,.....%....C..B.........7....X)R.C.....s...&}...e......7."...._...o.wJ.Et.L..7.j...QbK..D...[7..s..=j'..D^.Ow.>.q..3...@.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (775)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):813
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.034891172729408
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fVUseHt/M4kRZGqyU/kt4HBFEsdkcnJDxYheOGfSn:CslRZr/kMyMnJDxYhf
                                                                                                                                                                                                                                                                                                    MD5:ED11E0138C6EECF0DC1777D3182BF238
                                                                                                                                                                                                                                                                                                    SHA1:F834C0D1530F5D55428A763CEA50583E25CFD929
                                                                                                                                                                                                                                                                                                    SHA-256:B446CD045D3D1EF55E81BD1F70D556F27A36EE70893FBCDC970FB69AC686FADD
                                                                                                                                                                                                                                                                                                    SHA-512:622017FDDE36AC6F00F236A3E54969B2C8DC800B6712B9249DA6FDA8362C24E949284367A848F9EA3674630570900BBF0ED246F3A9A860C95B666AE33AB0116C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BEaNZcW5.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={viewBox:"0 0 28 28",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=t("path",{d:"M13.9993 0.720703C6.66602 0.720703 0.666016 6.70737 0.666016 14.0807C0.666016 20.7474 5.54601 26.2807 11.9193 27.2807V17.9474H8.53268V14.0807H11.9193V11.134C11.9193 7.78737 13.906 5.94737 16.9594 5.94737C18.4127 5.94737 19.9327 6.2007 19.9327 6.2007V9.49404H18.2527C16.5993 9.49404 16.0793 10.5207 16.0793 11.574V14.0807H19.786L19.186 17.9474H16.0793V27.2807C19.2213 26.7845 22.0823 25.1814 24.1459 22.7608C26.2095 20.3402 27.3398 17.2616 27.3327 14.0807C27.3327 6.70737 21.3327 0.720703 13.9993 0.720703Z",fill:"#152443"},null,-1),c=[s];function a(r,l){return e(),o("svg",n,[...c])}const d={render:a};export{d as default,a as render};.//# sourceMappingURL=BEaNZcW5.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6418
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.96641683503757
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:5VmEohjYFgj9PqrWjj34UtyZASOiWs7+Lm4wNU75j22:5MEohjbjBFIESWsym4NVX
                                                                                                                                                                                                                                                                                                    MD5:C66BD7DE28DF9583708699E9CF7AAF20
                                                                                                                                                                                                                                                                                                    SHA1:B538246A5058EE5FA24DC10C5B904B2D29ECD241
                                                                                                                                                                                                                                                                                                    SHA-256:19BC8A231FA18DA12B616707E077CB1B4AE8874E044C4C93E6AA147D304695D0
                                                                                                                                                                                                                                                                                                    SHA-512:1C77D4E78CD57452EE236CB8A958612AA26BA4995CD5E2B35FE70BE0A6A67D9C19EEA6CF88AE88EAADBC323D0A579ABDFC7484E4723A9D9FC8EFD6CEC82C871D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/t2euI0VLoDM/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDJ17Xz2jtrFmC8DazCqY3oGeFMdA
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....pU...*..^.>Q..J#...8....b..%;.~Y.S.....~..*...z_.........4.u}J.8...k.....U_......Q...g.G......`...}5.q>....................?......\.:......?..c..........#.......?1..z....~...}G.......^...zA.S...g.......?..G...#.....{..8.....?...._.?..h.w..........`.........9......s..k}.[..".A.._^.............).......H@....$.X.$...t.!..V.`......r:...j.9....U..f..|.h....it.p....1BC.>k.c.. ~!.%...b.|..9V.h7*m..K.....!.......u..G...t...S......|YH.6w..Y_z(.M.]..%.......0.b.J.....{*......bb.m.E.?&.Et.Z{..hB._......5-.@X..d....+.\...cLA.....c.:......D.}..L1./{...Q..{l,.'Z...0.V.9f..#.h4.Q.*.c_.6....../V.`,.n1.\,..x.G0.,.JRw..I...AG...j....Q&.c.Y.<.6Tz...e.......;..U.'k..K...5..0..|.J......U3T}...G.u.^....K+qL.G/...}g.i....l..^.....K6...p..)..h.7X.9.(.Uxg%.6 ...#....K.......u{....0..A...P;&a.q.g..........6.7i,..=_.y$4..%.c.d6...6.BN.........AUBE.b.yyd...Xkh..+:......[ \.;nA...V.....i[t4.c'....n.$..>.K2.L..)..c.cU4f......Q.......f.4.y....^..?..t.B.L.n
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64610), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):339427
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.382809482688813
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:Rs12lTs7L74rZlrhpJReB8nbeXbQnG7oXxDnxBloObiUFbGXzELpLK:tlTs7/4rfrhpJReB8nKbQG7WRxJhYgpK
                                                                                                                                                                                                                                                                                                    MD5:0165E2DDA5D9265ACBCB4254473E2AA7
                                                                                                                                                                                                                                                                                                    SHA1:DE199237C33AD6A085BC545E847043F80E0D5166
                                                                                                                                                                                                                                                                                                    SHA-256:BAF5139A9E85AE6C128710659058C27582FCD4928FCCE5948F62120F808EE483
                                                                                                                                                                                                                                                                                                    SHA-512:94CDE884B2D24EFEADA96EE474CACEDE36D71E9D95A374B2F706D54E3195C17AC0D628B6C84693E32449209A7CBFC3328874369BC698433E2790C8D097181074
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/live_dictionary.txt
                                                                                                                                                                                                                                                                                                    Preview:[[:upsert :en {:fr "French", :es "Spanish", :pt "Portuguese", :tc "Chinese (traditional)", :it "Italian", :en "English", :nl "Dutch", :de "German", :sc "Chinese (simplified)"}] [:upsert :fr {:fr "Fran.ais", :es "Espagnol", :pt "Portugais", :tc "Chinois traditionnel", :it "Italien", :en "Anglais", :nl "N.erlandais", :de "Allemand", :sc "Chinois simplifi."}] [:upsert :sc {:fr "..", :es "....", :pt "....", :tc "...", :it "...", :en "..", :nl "...", :home/start-button "....", :de "..", :sc "..."}] [:upsert :pt {:fr "Franc.s", :es "Espanhol", :pt "Portugu.s", :tc "Chin.s tradicional", :it "Italiano", :en "Ingl.s", :nl "Holand.s", :de "Alem.o", :sc "Chin.s simplificado"}] [:upsert :de {:fr "Franz.sisch", :es "Spanisch", :pt "Portugiesisch", :tc "Traditionelles Chinesisch", :it "Italienisch", :en "Englisch", :nl "Niederl.ndisch", :de "Deutsch", :sc "Vereinfachtes Chinesisch"}] [:upsert :es {:fr "Francesa", :es "Espa.ol",
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):332
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.296126422761529
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                                                                                                                                                                                                                                                                                                    MD5:F94123242618D16B950113BD6F22229D
                                                                                                                                                                                                                                                                                                    SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                                                                                                                                                                                                                                                                                                    SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                                                                                                                                                                                                                                                                                                    SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2072
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.710630499298074
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:7XvyicjPfROcXfdYvDWuyBeI8dsv4uZUv5jBYe46gSBQxqN1bb1SlbZ38F1NJVIw:1cjRF1Y+BssvCxq9EVil8RJVIuUrg7Ca
                                                                                                                                                                                                                                                                                                    MD5:8EDF0F3C80010FE1E2E2EC448B2D6936
                                                                                                                                                                                                                                                                                                    SHA1:35D0411E23A6BF0E55F0B67DDDE6B2E81710AE2F
                                                                                                                                                                                                                                                                                                    SHA-256:11A2DE3D4A91F55DF79137C229D7162701BC722A015CD6D838E5D64B0AC81A42
                                                                                                                                                                                                                                                                                                    SHA-512:50765E11675A205322E0D521429EF813004AEB1CC8748162BAA20767A72644F86788786A68C2E7A481D563ACD173C084320D0E6530235F13660E5AC9B637F39D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/images/branding/product/2x/youtube_kids_96dp.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5....PLTE...%%%(((((((((((((((((('''''' ''''''((((((''''''(((O ]..x.................4%%j...........B##...(((&&&(((...''''''((((((5%%C##y.....k........P ...BBBjjjPPP.......'''....OOO...........'''...xxx444]]]555^........^^^kkk...CCC((('''.......=0....OtRNS.0?_.....O... ..o@................P`....................p..............................IDATx......0..0../...\...... .s)..J.y...f.yc...#..(..B^.!.OW......|'.~`....S..l..[p.;h.j.,.=e..7..9G...tKns....".e.W.... .B.(.2...OLo..*GKI..LJ.)/R|..Z.F...-x!+.W.J..i..-..xEm../.>M.......Sgy..u..;..Y..o..8.......XB....|<..8,CinN#.}<..6....ZD6.y..8.Jw...OE..t...G6.N.Y..}Z...}...0.4.1x.Y.K.S..|<X.'..0..I<..._f9-!....<.....D..........SXg{.DN..x.XG6^..U...w.SN..2o.J.#1.mWR.k_ .....9.{..'.....`U.....->?@_!.Jm....d..g?.O!v..;n.83....'e.7...{.'.....@TS......h....q..Q..K.BN..p.Ul...\..i.......P1iC6..]../n.y...#.j..'.<Bm.BJn...K....$.|.V....L...%......i(.%.M@.4..4TU1h$/.,..l.UC..h|.E ..58....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16062
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.7412108927175876
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:cSJmpWkSB6RJ3csnKBGx0anGHV0WsPydAhhms34RIZZ/NJN:MWkSYRJ9nOanSmW0yI54ev/NJN
                                                                                                                                                                                                                                                                                                    MD5:50E632E5ED2F81AFB3F3B76790716017
                                                                                                                                                                                                                                                                                                    SHA1:AA7D303805043DEF01412041689DD7DC815E35E8
                                                                                                                                                                                                                                                                                                    SHA-256:EC7D7C96F8DE82AE219272CEB1967F279C6809C7165BDF513FCE99FBD1C268D5
                                                                                                                                                                                                                                                                                                    SHA-512:CF0096188EC91D936BC79B469EB7113B00C1E9DA441DD85DD709EA1A977C77FA75FC1FA86D61227280B463F829FF2D631374E46DC387EAD2F21F3556EFBC5FED
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/logo_prostate_512.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............x.... .IDATx....t.i}.._.J*.U..,..Y.%../..Wh.!L..4..`2.......w....$p......L.d..tC..z.....n......mk_J...U#.$.$.J.......W.RI...................................................................................................................................7.]>.d2..w..'.o.1/J..M.*$uH...f}..I...^...d..O.Jz......I: .c....I1....g.[..../`}..%.H.F.6I+%.X.}.M.......M.I'....?....s..IzU.S.vY.!i......f.C.......$.K.I.vI.%.X..7.f..N...'n... ...~l..a+0x.jI..%.......$m...I[.. .......L...u..WIOX...7....,.4...{.u....;..|..2>.x.d...{...#..)IQ.....YrY..Jj..^I.j-..7}.x....S.xD........*@..%....Z.J.Q....V....>.\[.jv....oJ... @..%...s./.t....~........$}W.%....8..`............>+..`a$. ..I.e..pT. ....@.*........ss....W$.vJ. ..C..Y....OHZ..>..L..|U._J:o....0K6...k%..Hzw.U.@....YI.$..-..f..........[i.U..b1..>d.S...w..0K6....x./I.q..`..-.....>;}G...d..`...P..X.........=I/..@..%...nk..m.W..vf...+.{vX.@..%...s..=.8....K._...}.=..-p..ZU...e..fi.......J...W.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1061 x 531, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):59346
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.943072341289177
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:GX7PB3KwnjHfyNLvdejkN+3PMz2SU5lqY0iSiLNh48iPlozUPkp3oeHasizMH:GLVbKNrMk0Jlui7Hwhw3oe5dH
                                                                                                                                                                                                                                                                                                    MD5:DD4291C331D39455BBE09B44C2F9FE20
                                                                                                                                                                                                                                                                                                    SHA1:1C01B6E9ED375EC6C9207EE96A9AD9D706E3DBE1
                                                                                                                                                                                                                                                                                                    SHA-256:3FD5A3526427403A32FAF65299E7130FD533FA47C617E256F5BB564FE5006428
                                                                                                                                                                                                                                                                                                    SHA-512:9E25A0433295549FA6CC5CF5733554067063808CDD5F7386681EBCA6F4F8808C49488EEDEC5A6BDF0D4DFD041B2C6EB0300E6726F191CEFDBFE7C8EBDFBE4532
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...%.........0.......pHYs...........~... .IDATx...{pSg.'..u.Ur.D!.&..e.....t....\.......%.../..v....L.....!.a;..(...4.!....N.,.V.m......;..#.nK.M...q..d...,.H...J%.K....9.........?...........Sp...........J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 379 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6930
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.917514190597817
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:tYG579qNvAOtaBoUdP/4E/319fjDYoSky:tY47QNvAWzUdP/vftSh
                                                                                                                                                                                                                                                                                                    MD5:7B80E80015574660DE788F41C421AAAC
                                                                                                                                                                                                                                                                                                    SHA1:00A237050B431689401127B5626F802B74E50F75
                                                                                                                                                                                                                                                                                                    SHA-256:C489950EBB92CA5D9ED2FEEE47AB08D258D3D120D8167690482A27B85D0E6365
                                                                                                                                                                                                                                                                                                    SHA-512:575BFABEF96C000CCEBD4EF59226220D595E9C9E0F9A7D1CC77B040B7830995FA8756DA388953AB8E69806385BBBD8ED6E07BFA47A63BC93AB92602531931C66
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/prostate-angle-man_1.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...{................pHYs...........~.....IDATx..r.7..1.6../@^...-9.U......pD%.Pt$e.2+2...Q.W.....*..U&.`...\j.`n.>mA`.4.......T.fz.......`.\.....a.?h_...>.{.....=..d.....2.b..............@.....@7...L.q....r:BS.[`...@.@... . ......{.....=..d.....2.b..............@.@... . .....E1....A._Fn....@QL.....5..(.........dS......b....)...Y.wS.W.=..1....!...{..y*.8\..?8.....l....$.R._....!~........b.@>..X.....]..... .F....p.>1< .....Z.........b.@..a.........@.@......@....{..`.x.+.....=...<.9.B\..)b......|.6....';.U....{.2ay.....t.ho-.%<X.. .~. 7...A...+..H..=....&d.JYN..-....[..+}....OhW.2Z...+DI./.....>..0.O...,...........{P...Q.J..-.s...9..].........^...}...h.[..t...G..'%..).~....&.VT'{..j.._~*.uH)..M........~`[&..{.-..".5|.......`...._..s.K...c$.E1iJ7..\..}..X..K.......J..]at.rJ.|l....Fd..f.+.Fe.....&..M..uBW...X._...5......D.(&{E1....:..!..x*.(&3Z^..w..z..J]..hh...cY.....X..c..IAw..)}...T.o.b.9...D...A}..|.rFK.32..P]..zA.{H..qFcq....[...8
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1608
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.269959270192774
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehV:3q3+pUAew85zvc/hV
                                                                                                                                                                                                                                                                                                    MD5:0C8F9DAB60FD75FE04E980AD76F248B0
                                                                                                                                                                                                                                                                                                    SHA1:57E9F90C4EB668395496CA27EFA91D667FB268F1
                                                                                                                                                                                                                                                                                                    SHA-256:0AADE99CE944F60E052E85DCE595C9E6DB23AC162FAEB8ACCD4888E04E4E62A4
                                                                                                                                                                                                                                                                                                    SHA-512:1B42282BCBC0CFC421F8FF8EAA6B9F25922258945FC801B9ABEFBA89BBB294C94F3228D325BA1671B396A8C0A03DC67FF6A1F702122F88C0C1AFF48E7BA88628
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29255)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):29293
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.083891924060818
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:C0UB7YqLYFRyAFM6s5Y+X52CeSCJ7w9u1Gx:aMVM6s5Y+ICeSCJk9u1Gx
                                                                                                                                                                                                                                                                                                    MD5:9A1990FB2896EE5CE29318A3B5C41C70
                                                                                                                                                                                                                                                                                                    SHA1:4F3FC7F4D4223D660F24EB8E35A15D0FDBC015BF
                                                                                                                                                                                                                                                                                                    SHA-256:72C10F9C51FCDBF61A89CA8655C20FD709A52C025E1022AA3BD0FF08A4F140AC
                                                                                                                                                                                                                                                                                                    SHA-512:BC5A792D08FDD6E9B90FFB0B33948AA1E56734BBBEFAE0310AF65667CEE675B1E4170AB748FCFA3904374B7A245F981D2024D919CB58BFDC207EDB33EC8FE81E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BGHRFbHl.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as C,a as t,aC as a}from"./CEKGmF4G.js";const h={width:"80",height:"71",viewBox:"0 0 80 71",fill:"none",xmlns:"http://www.w3.org/2000/svg"},l=a('<path d="M75.9835 9.58236C74.2894 6.56946 71.9061 3.95412 69.0911 2.01924C69.0801 2.01145 69.0688 2.00426 69.0572 1.99723C67.2048 0.894603 65.1 0.337785 62.9707 0.388224C56.6614 0.536638 51.508 5.94983 51.2387 12.7119C51.1606 14.6679 51.497 16.6162 52.2142 18.3947H47.9852C46.5948 18.3947 45.4634 17.2635 45.4634 15.8729V8.79398C45.4634 8.45329 45.1874 8.17725 44.8468 8.17725C44.5063 8.17725 44.2303 8.45344 44.2303 8.79398V15.8727C44.2303 17.9433 45.9148 19.6277 47.9854 19.6277H55.6624C56.6586 19.6277 57.4692 20.4384 57.4692 21.4346C57.4692 21.7008 57.4095 21.9589 57.3 22.1947C56.8268 21.8906 56.2655 21.7119 55.6622 21.7119H47.9852C46.78 21.7119 45.6325 21.9621 44.5902 22.4115C42.1673 21.1473 40.6165 18.6111 40.6165 15.8727V8.79398C40.6165 8.45329 40.3405 8.17725 40 8.17725C39.6594 8.17725 39.3834 8.45344 39.3834 8.79398V15.8727C39.3834
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):464
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8527073324852354
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:Y1QLxk81PWZtsZNpuZwVZ8DTW48mmL5U2pHMAaNmdLPIaDEL:Y1oxkMPWZtsZ+ZwVZAaAmdhHMhNMLTE
                                                                                                                                                                                                                                                                                                    MD5:96A11A535D2BC23655D6F9A34AAEEDB7
                                                                                                                                                                                                                                                                                                    SHA1:44508D94B2BA8F07910840A47E09A157BE3058BB
                                                                                                                                                                                                                                                                                                    SHA-256:52EA8BC76E4DB7EBF7B9EF68646F64B3A7EB44041DCFBFFF7465DEB89D2F1672
                                                                                                                                                                                                                                                                                                    SHA-512:88879A5ADA9448610107249068A3C6867623B4C785F7B80674A2E1C5E1F85EBE26920EBE7AEF80438ECFC9163BBDCF49F5A55A4F4FF1E9890A0BD09CAFA23344
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://apikeys.civiccomputing.com/c/v?d=www.nice.org.uk&p=CookieControl%20Multi-Site&v=9&k=843970763414bd3ac1229c12767f5e7fab9ef68c&format=json
                                                                                                                                                                                                                                                                                                    Preview:{"valid":true,"format":"fields","product":"CookieControl Multi-Site","version":"9","domain":"(^|\\.)nice\\.org\\.uk$|(^|\\.)evidence\\.nhs\\.uk$|(^|\\.)ukpharmascan\\.org\\.uk$|(^|\\.)healthtechconnect\\.org\\.uk$|(^|\\.)digitalregulations\\.innovation\\.nhs\\.uk$","record_consent_state":"0","geo":{"success":1,"country":"US","countryName":"United States","continent":"North America","european_union":false,"gdpr_applies":false,"ccpa_applies":false,"state":"NY"}}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):726
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.339020219837034
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                                                                                                                                                                                                                                                                                                    MD5:1B8EC16A3060F8866E64FCDC09FF7185
                                                                                                                                                                                                                                                                                                    SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                                                                                                                                                                                                                                                                                                    SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                                                                                                                                                                                                                                                                                                    SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-like/v2/32px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.979692330240301
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                                                                                                                                                                                                                                                                                                    MD5:BE80E385F4A43E39B89AA315010E5AFC
                                                                                                                                                                                                                                                                                                    SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                                                                                                                                                                                                                                                                                                    SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                                                                                                                                                                                                                                                                                                    SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/message_bubble_alert/v6/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):302
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.191829198296992
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:g/t0JC+eLh6H9le1NYsYHYMzaG7JD8eVH0osBiUJJ1KAYevg5u+:U0UhLh6H9leUzHlNDZVH0xFJ1KAYevI
                                                                                                                                                                                                                                                                                                    MD5:A26EA60A4A19BEAB9E2E00B2B1E2D0D5
                                                                                                                                                                                                                                                                                                    SHA1:EC649AF67932544174D2FE3A1C7A5BA46947BF61
                                                                                                                                                                                                                                                                                                    SHA-256:F6959DC805D62A52DA88FB07DE8371BE516A622CBABB5C9B419BF44827C106CC
                                                                                                                                                                                                                                                                                                    SHA-512:3C4E8334D91651DFDF395CA91C70F32C7290DCEB44B12C122756A7D4FFCDD573B1509B7BF0DAA28EB2D75289F9E7A4E0C9C4FB9E124F931DE1DEE68CDF4308F8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{m as s,o as n,a,q as o}from"./CEKGmF4G.js";const t={name:"ContentPlaceholdersImg",data(){return{className:"vue-content-placeholders-img"}}};function c(r,l,_,m,e,p){return n(),a("div",{class:o(e.className)},null,2)}const u=s(t,[["render",c]]);export{u as _};.//# sourceMappingURL=BCFS8s-D.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (867)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):905
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1842528796973735
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:sBtG4UMPiL+vQt9I1N6MSNt/Xg37FAYH1yFqk0lH3:DVsT1oNr69X3
                                                                                                                                                                                                                                                                                                    MD5:DBB2096CABED20652D3CBA0C08A8C5F7
                                                                                                                                                                                                                                                                                                    SHA1:9E875639BD2C51A29FA0D75675A55B1429CC46A9
                                                                                                                                                                                                                                                                                                    SHA-256:29F09B74B92BAB4694252002558F703DC1A4E10C2844D31955EA031667800386
                                                                                                                                                                                                                                                                                                    SHA-512:A341C238B236A091D87485AC78C09EC3CD9237EE6A2D7618F04B9C280CB2384553AE0BD0CC88976DA6116A602F8B888291BC8C0834F1D7DFD7CAE200A84D53D1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DiMa4jOQ.js
                                                                                                                                                                                                                                                                                                    Preview:import{c as v,P as c,u as d,a6 as g,j as l,D as i}from"./CEKGmF4G.js";import{u as f}from"./BhfLsagK.js";const m=({error:e,data:a,pending:s},o="entry")=>{const t=v(()=>{var u;return(u=a==null?void 0:a.value)==null?void 0:u[o]});return c(()=>{var u,r,n;s.value||(!(t!=null&&t.value)&&d(e)?g({statusCode:((u=e.value)==null?void 0:u.statusCode)||-1,statusMessage:((r=e.value)==null?void 0:r.statusMessage)||"Internal server error",message:(n=e.value)==null?void 0:n.toString()}):t!=null&&t.value||g({statusCode:404,statusMessage:"Page Not Found"}))}),t},h={entryKey:void 0},P=(e,a=h)=>{var t;const s=m(e,a.entryKey);f(s,a);const o=v(()=>{var u,r;return(r=(u=l(s))==null?void 0:u.headerImage)==null?void 0:r[0]});return{craftEntry:s,entryCount:(t=l(e==null?void 0:e.data))==null?void 0:t.entryCount,pending:i(e,"pending"),error:i(e,"error"),headerImage:o}};export{P as u};.//# sourceMappingURL=DiMa4jOQ.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1693)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):14335
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.448470114620225
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:sIlxEkUNaUD1V9/9fM1NV2YR50uz9ZngA8VcO9W/ua9jalWA8ZzDZcPhLNw:lU31VtZM1NwYR50QZngVVcbwRMq5K
                                                                                                                                                                                                                                                                                                    MD5:A6B9D65542F265D2EDF1EF3DC3473500
                                                                                                                                                                                                                                                                                                    SHA1:8A81A628DE798CD9658B2705A830C664CF19D485
                                                                                                                                                                                                                                                                                                    SHA-256:2DC0785DB6FF5DF6216126DC7A5CE4A60097F99BB5213A19E7582B154CBDE9BD
                                                                                                                                                                                                                                                                                                    SHA-512:59689A131F0E8D8C13E22EDB3E9436CFF75F6A8AABA32220728012E4528D18C0144130650D40A1DBF2A9E7F32A1AF14663DC20DAB87607A389BD65E384D96C9C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/jsbin/network.vflset/network.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):669
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.392258836691397
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                                                                                                                                                                                                                                                                                                    MD5:2FC469BBFA86F0452A71C0841D764880
                                                                                                                                                                                                                                                                                                    SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                                                                                                                                                                                                                                                                                                    SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                                                                                                                                                                                                                                                                                                    SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/radar_live/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 310, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):45517
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.98606275057909
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:bGKoNrrPnqvUG2mxXt+CMjTfFbLri58N09Ez3kpPKyGn1OhXVpejU5PDe:bGKoN/eWmx9+NnFbLrH6O4pe1OVVpTBq
                                                                                                                                                                                                                                                                                                    MD5:CA44B2D46D84ACDF38FE0D3A59358C4C
                                                                                                                                                                                                                                                                                                    SHA1:D0731880CFF006BA03D05206E6A492D0B77065D7
                                                                                                                                                                                                                                                                                                    SHA-256:948E4BF2F1C1595091315354EB9FD9FB8F77D6675A2DD24337E35D9B7A4966A1
                                                                                                                                                                                                                                                                                                    SHA-512:1F8F2204BE0C1071E14C48E89C95ECFA0EBCFE0DEE3E918DE377850E46EBAF7316995513DE58841D7AA5FD3CEE0AB54FE70109F4847610B2067F68520A52C9C0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/browser-firefox.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...6......0......IDATx..w.$wy..~.:L...r. @.....`.M2.....38.l.s<'.s8.g..m.8ll.1...Q.j.Zi...qvrwW=.?...[U.J==....g...U.]].O}..`yY^...E'pu.W......._..S..,/.`%.u./.....2`-/...l.~....x.t,......j...p5P...2..e..........N....y..v..,....J`.p#...c........2`-/..).....$..C..c ..,....4v5.|.x.2.R....@.Z^..kyY^N*X..:.- ..6.........C.gl......d...?.."C.n.g.m...x...X...r............2..Z....1.A~9.}.........^.8.....!x.-x.]....N....e.Z^........0... ..&.g.M..?.\.l......(vU......9[..B..rV.Q.e#..`..\...ey9.....t.....Y...Mi..(...e.....e...J....].o#P..v.=.d.f..W.5.y....,/K.V.;1W..~N..OF.r...V.$I_..g-..........L.q......n..5<...`...]...ey...z..._.j\u.....tp.=....~=.a.`t.,/....gq..Sho.{.. ;.C..#..82..x....X...xv..*.?..%:.V...3@k.*...Wt..~.x.rP.2`-/...:W!........N>g-...".."..e..2`-/.Ko.j'u......+B.....sBk0.l.~..r.s..X...R~..l.^..R.J.iW|..g...6...~.8w....kyY^........AX...n.Gw...d.....~...+.g.,......V0K.."ngj"...z...:.[.->T...3.r).^.... +.B..=....;v...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):406
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6370422082139235
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4zRhDhjIa5Ql9NNhLkOaXM+1RJ3OrWF13VmUoUfxHA8:t4noU/vmR9hDhjIaOl9oJR5pbUkHb
                                                                                                                                                                                                                                                                                                    MD5:AF8D41053A79258B40CCDBCB3CBDE0EE
                                                                                                                                                                                                                                                                                                    SHA1:361362BC0BFFC588E0F7D4DC04BFBAC7C02EBBE4
                                                                                                                                                                                                                                                                                                    SHA-256:FEA70943AFE49FDAABE42FA012B7EC8F0D1551A12BA88C8A310FEB4F792281BB
                                                                                                                                                                                                                                                                                                    SHA-512:7021D8EAAA7EE73DE9ECC89A92793D8EA01260F7C0A714E9C7A2969DCDB969D6F165DFF6A5F3701300E0BFA3F988DA828276E6DAA5F3EEAD99627101684E24F7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/person_account/v6/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM6 3v15h15V3H6zm2.02 14c.36-2.13 1.93-4.1 5.48-4.1s5.12 1.97 5.48 4.1H8.02zM11 8.5a2.5 2.5 0 015 0 2.5 2.5 0 01-5 0zm3.21 3.43A3.507 3.507 0 0017 8.5C17 6.57 15.43 5 13.5 5S10 6.57 10 8.5c0 1.69 1.2 3.1 2.79 3.43-3.48.26-5.4 2.42-5.78 5.07H7V4h13v13h-.01c-.38-2.65-2.31-4.81-5.78-5.07z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):183
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.04119913967567
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                                                                                                                                                                                                                                                                                                    MD5:DB8E084413F0D763A3EFBF3573AFC33A
                                                                                                                                                                                                                                                                                                    SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                                                                                                                                                                                                                                                                                                    SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                                                                                                                                                                                                                                                                                                    SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/my_videos/v6/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:assembler source, ASCII text, with very long lines (320)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5917
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.920940258152359
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:q81lvJMzdLoVSafq/3hAQF8DeNPKOOn30vWYJdCtCggixq5oCdi:3CQnoAw8DeNPKOi32WYK80uA
                                                                                                                                                                                                                                                                                                    MD5:8CBE91DBBB2AD2994DC4B6D8FECBED1F
                                                                                                                                                                                                                                                                                                    SHA1:878A0393FF8EF79324521EBFFC46369781EEE9D4
                                                                                                                                                                                                                                                                                                    SHA-256:31F2377D9EDEBA503D2B1F0C2D69DEC390384E93DA723BAD950BA512E0A0681B
                                                                                                                                                                                                                                                                                                    SHA-512:188497CF8F7EF284799584C847C2D7483D6F4AD3FDDC621F69F5240AE7DEEE8FB8804AC78F7603E4801A42FDA3C37545941D369CD50885C989144348CF1FD8E7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.nice.org.uk/css/guidance.web.css?v=MfI3fZ7eulA9Kx8MLWnew5A4TpPacjutlQulEuCgaBs
                                                                                                                                                                                                                                                                                                    Preview:/* fixes for new nice.bootstrap.updated.css*/.@media (min-width: 768px) {. .text-lowercase-unless-phone {. text-transform: lowercase; }. /* fix for tab pages with only one or two sections, e.g. /guidance/ta425/informationforpublic */. #guidance-tabs-container .sections.span3.toresponsive {. min-height: 86px; } }../* topic summary fixes to deal with no more orchard zone-flipping in the html*/..newupdmessage {. margin: 1em 1em 0 0; }...content-primary.fullwidth {. width: 100%; }../* hide date filter on proposed guidance list */..filter-title.dropdown-heading.hidden {. display: none; }../* Link button is used in place of .btn-link in bootstrap. Because btn-link isn't styled properly. */..link-button {. background: none;. border: 0;. padding: 0;. color: #005ea5;. text-decoration: underline; }...link-button:hover {. color: #2e8aca; }...link-button:focus {. outline: 3px solid #0092a6; }../* Loader/spinner, used for loading async e.g. rationale and impact expanding sections
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):220
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.95427055782646
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                                                                                                                                                                                    MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                                                                                                                                                                                    SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                                                                                                                                                                                    SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                                                                                                                                                                                    SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/audio/v5/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):7984
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.799682619913003
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:tadkVsxZ7x8L5WaTcDPX5nFLV+RAWRyyxxpLym7:7k79FLV+RDRJDZyc
                                                                                                                                                                                                                                                                                                    MD5:8DC6B587F097D1DABB1C65D71FBB3A59
                                                                                                                                                                                                                                                                                                    SHA1:CA3BE09FF12FEB9C557B5A6F93235228325DE0A0
                                                                                                                                                                                                                                                                                                    SHA-256:AEF8FA54157247B410D8C4425E4C7D395B7A8EDCA5E7C23E34F1DFEFFE1222F4
                                                                                                                                                                                                                                                                                                    SHA-512:3220D64D4CA5BA5F3C9FE79A2585492D116F4EE4D9D824079767796CDB64785E817FF07CF1CD92AEF8EA621A0FBB4E7EEB3C4E60003563CC51D991ADB36331D5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/css/bootstrap-select.css
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap-select v1.12.2 (http://silviomoreto.github.io/bootstrap-select). *. * Copyright 2013-2017 bootstrap-select. * Licensed under MIT (https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE). */..select.bs-select-hidden,.select.selectpicker {. display: none !important;.}...bootstrap-select {. width: 220px \0;. /*IE9 and below*/.}...bootstrap-select>.dropdown-toggle {. width: 100%;. padding-right: 25px;. z-index: 1;.}...bootstrap-select>.dropdown-toggle.bs-placeholder,..bootstrap-select>.dropdown-toggle.bs-placeholder:hover,..bootstrap-select>.dropdown-toggle.bs-placeholder:focus,..bootstrap-select>.dropdown-toggle.bs-placeholder:active {. color: #999;.}...bootstrap-select>select {. position: absolute !important;. bottom: 0;. left: 50%;. display: block !important;. width: 0.5px !important;. height: 100% !important;. padding: 0 !important;. opacity: 0 !important;. border: none;.}...bootstrap-select>select.mobile-de
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):260
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.998915810987614
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sliHFhC/vmIj5tpS/riWcm94BkEbEPNVF2qBDME:t4IlU/vmwezOElv2ODME
                                                                                                                                                                                                                                                                                                    MD5:0572440CA86B74C4174B5DA2BC87D32B
                                                                                                                                                                                                                                                                                                    SHA1:DE3FB1496AF25A3E5370ABE321BC000C5CB05BA6
                                                                                                                                                                                                                                                                                                    SHA-256:BBBAB80681AC884D6D5F14E65ECE22B2FACEA5257753A05432CD73AC2775146D
                                                                                                                                                                                                                                                                                                    SHA-512:F9A117CFAF30759D09EC6B86FC839E295E8898995E7DA70ED1841B4BE8493B117B33DCE5822DBBEF4AC39B4BF79EFC4E028CEA147B4F1CC5A1E5925A0077B1A4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/search/v9/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="24" viewBox="0 0 24 24" width="24"><path clip-rule="evenodd" d="M16.296 16.996a8 8 0 11.707-.708l3.909 3.91-.707.707-3.909-3.909zM18 11a7 7 0 00-14 0 7 7 0 1014 0z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 166 x 103, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4003
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.941122821833084
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:WRYuxonP4q0lkYWVWVwxZI/OEgQhpKwmFKpovI5tqDuw4ww2rIkJfkS:QxOD1MVwFbGpKwtoruw4v2rIcN
                                                                                                                                                                                                                                                                                                    MD5:101B57291C9625636DA76C77BB41FA2C
                                                                                                                                                                                                                                                                                                    SHA1:EAF4951DE24B9758DA3CF2FD6FFA18DB81694560
                                                                                                                                                                                                                                                                                                    SHA-256:7370BFA6DFD3F5678C83A074A86A8162A2326C45A459D715A08579DDFAA13ADD
                                                                                                                                                                                                                                                                                                    SHA-512:6763E2899DFC17DE3E4AA3413FD8C7AE95834D46823F70C273EC3097E385D44967AA914FAC318A5823065B63159D36DFDE7354D989CF90C4F49AF8B32B9D09D6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/phe-neg.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......g......<9f....pHYs...........~....UIDATx..[.$W....D.H.....LE....."...`HD4.A...[y.7.@.M.....t.........'..TR.......".......(!......u..L.?..S]U.T.....w.i.................s.l..H......lqn..#.B....>G.&x..I.q.w....j.....W..Q$/3-..t.<.x....n......#..J.&..{.[._........~..-... ......3(h.........^..I... .......ix.e7~....m!........5#...9U^._....y....7JM...o.~h./....RH.....T..5w$....{.Nbj.j.w.l.Y......x.R.O.g...m...l}.]........$..K.P..-D.$...b..D...y......a..Y.5r........=.g.....9......q.*..aK....^$....iip(..C.A...."M.0...i..[?....w(.H.t.6._.^..i7M.@.o....m.6f.lK...$].T?...g..."1....".......B..j-#.N.I......b..C.%.?*.5.....5o...s2..x............[..t....t..1F...A...#.........oFb..:/.+}NH.q$.>....?%.G?'$..W...!Y ...$.V...Q.'..Z....Q.~.~..;............/)){^.e..;r....X.f>..*.U.S 1=%....C...+.}......B.......o....g.|E..B"{..3D...G....C.\.....2.}....G........g........V.C......,.?!.......3.....l...Q..J..E6.~..v..W..y#.P..M.O...cm....d
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):335
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.848782964528927
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                                                                                                                                                                                    MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                                                                                                                                                                                    SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                                                                                                                                                                                    SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                                                                                                                                                                                    SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/trophy/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (377)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):150030
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.938233459608287
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:CFRc+FLLTcH79wqsVTj88N3b8ggU2OqOrhksKJPHUel:ClFLLQA/Fr8POllksKF
                                                                                                                                                                                                                                                                                                    MD5:E9DD7396FE79B4DBD37AE0B7B89B22F3
                                                                                                                                                                                                                                                                                                    SHA1:2512CF3782A76BBCBE42C242F55A56E5CD5293C7
                                                                                                                                                                                                                                                                                                    SHA-256:0B1A04139B34712E364D93B74E23340C1F74EA3315421C6A84A3573892AC3513
                                                                                                                                                                                                                                                                                                    SHA-512:4FAF9E13BA6171C972BB879BBB324A442CDDD6387E4D2C618A699ED5EE1DAEFF8F3C777C916B9F7DC04A01DCA4009B4DDFFAB95D07056AD82A2479BD410A40CB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/css/bootstrap.min.css
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.../*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */..html {. font-family: sans-serif;. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%.}..body {. margin: 0.}..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.main,.menu,.nav,.section,.summary {. display: block.}..audio,.canvas,.progress,.video {. display: inline-block;. vertical-align: baseline.}..audio:not([controls]) {. display: none;. height: 0.}..[hidden],.template {. display: none.}..a {. background-color: transparent.}..a:active,.a:hover {. outline: 0.}..abbr[title] {. border-bottom: none;. text-decoration: underline;. -webkit-text-decoration: underline dotted;. -moz-text-decoration: underline dotted;. text-decoration: underline dotted.}..b,.strong {.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65405)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):8576005
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.564373298770897
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:49152:7QCffZbjaorjXeQGP/jtB/EF+XFbUyFbXPb2Bq7XkDc8LpTr+DrdWdrgmmG8KUet:1fQf/Yx3NGG2Kf
                                                                                                                                                                                                                                                                                                    MD5:D0EED73CF8A2F3CF748C8EC05130B2FD
                                                                                                                                                                                                                                                                                                    SHA1:141FA555A803C6479B290DFE55570E752712B78B
                                                                                                                                                                                                                                                                                                    SHA-256:38561741169BEC38BDD0E48FF4CD8881AAA61D3ED4A926509AA8A0842D19B492
                                                                                                                                                                                                                                                                                                    SHA-512:ECFCDA18C62E88ED596D3AF490794664E0E6134AA79F2BF9759CD5C4E72322C3F2C11DAF34EDAE844FE5F1338DB45AAB1378677F2B3A992E30F36C1750886D88
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/jsbin/desktop_polymer.vflset/desktop_polymer.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8221)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):12427
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.973236918165534
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:kpvktHWJQuxgbgGG6JGZ8XteZTJ8EDq9kZDXcCZDObZDjSZmFkZDHXI3Rxnly7xs:k5jGNnr4Jwy6+iMrk7kg
                                                                                                                                                                                                                                                                                                    MD5:01809A3273904EED821DE28804FE1BC1
                                                                                                                                                                                                                                                                                                    SHA1:959795FDCA491FD39F73CD4AFC9B85692D3CED61
                                                                                                                                                                                                                                                                                                    SHA-256:C0CDF36F459B88F7661604063E6BD85EAEDCED3BF6341EE5DE04FC85B4D1BD09
                                                                                                                                                                                                                                                                                                    SHA-512:DB4F02F4F20EBC43ED2B31F560D8A98AB2A87FC6438DE073C6CEEE2D60128A1883BFD719047D0E9A3C991BF9740D33342D83E54B31722AAE10287CC5F0DA0635
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{d as g}from"./BjtNc-7t.js";import{d as p}from"./ClU0yzgV.js";import{d as N}from"./BFc7U3Z6.js";import{d as f}from"./DgOyJHjF.js";import{d as F}from"./DnB8vVgP.js";var t={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"OverviewFlexibleSections"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"overviewFlexibleSections_NeoField"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"__typename"},arguments:[],directives:[]},{kind:"InlineFragment",typeCondition:{kind:"NamedType",name:{kind:"Name",value:"overviewFlexibleSections_cards_BlockType"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"title"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"linksList"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"InlineFragment",typeCondition:{kind:"NamedType",name:{kind:"Name",value:"linksList_link_Blo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 48x48 with PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):709
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.464868340404794
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:nlSv/7kdc7hS2xEDvrM+tFU8EFSVA6uiy6kNJ89yIBRgbMuSbJbw/nJsx9t7R4nU:ltdc7/qISub6yJ+yIBRkvSVcJQ9tWJwv
                                                                                                                                                                                                                                                                                                    MD5:5A6EA5247633AB68AC9E0CBBB8A9350E
                                                                                                                                                                                                                                                                                                    SHA1:23C6C93FC1B220757143ECCF330E8DA995BAC5D8
                                                                                                                                                                                                                                                                                                    SHA-256:CF9B9DA5388E06B7922BD9FA7C6F9A81F12490A93B864ECB19FFF12D79C04190
                                                                                                                                                                                                                                                                                                    SHA-512:BE3441D5681EC3F244A9C326D081010E27C1C763DE54BE02D279F39CE81C67D6E7408D50AACEB3343482129532030BF4BD3E92351D70A85A7747F755E70F45DB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......00.... ..........PNG........IHDR...0...0.....W......vIDATx..MHTQ..G2.. ... ..A..4-+..."(lW..E.2D\4VD...ZDfE....h4C...?.. ....8.o..p.=q.k.....s........k....P..K.E(.....v.1....4..../..y..t........MN$.....M(..O.df!.?.pI.........K.N*.@...b......?~1. W.M.QZ]...)0.......Z..x.\.X.P...... ..!.4q*.. .....#....(..DY.RX.~..7.....S3...Q$....00.Cf...E......7.....].1.a...U...z..[..=.M:.36..cW.....J..n.I....V..d....#T..a......[.t...O..-..@N;Q.......f'......^@..D...7y.$..Q..>7......[...WE..H...X..OU. .ZP.`c.Md].%..d...iu..'.....|....e..Q...b.FEa.....n...T...t.q...dz....S........].=..F......~...2t..o.tY*................'...[.vid.*,..Eo.o].+Y...^@. ...w.?..o..#......IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (628)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):666
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.138482319512082
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:98PEG10UnA5P3tBjD05Da+gxOGA9xofKwuMteAevYF:9cEFUAvl00+ymCfKwp/eK
                                                                                                                                                                                                                                                                                                    MD5:AA6AE5E62E3112BE4840862F1FAB3562
                                                                                                                                                                                                                                                                                                    SHA1:F4F284BC7FD8622A0D9E34E2EA8A0396472A7046
                                                                                                                                                                                                                                                                                                    SHA-256:1A8E1D1C5976DA690084AE85CB8331BCFDC54E732ACDC4F47DDC3DF7C5EFD89D
                                                                                                                                                                                                                                                                                                    SHA-512:DA43BCE4BC5723B0471277915B7F123CCF61E315A50E0BC846572EC81F9238E4CE995D3B70FCB601C629346E6491CB5701D2D44BE2BF1A139FA739395F876B91
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/FhDVyrvu.js
                                                                                                                                                                                                                                                                                                    Preview:import{m as n,o as t,a as r,n as a,f as o,y as i,e as l}from"./CEKGmF4G.js";const c={props:{src:{type:String,required:!1,default:null},srcset:{type:String,required:!1,default:null},sizes:{type:String,required:!1,default:null},alt:{type:String,required:!1,default:""}}},u={class:"figure"},d=["src","srcset","sizes"],f={key:0};function _(e,p,s,g,m,y){return t(),r("figure",u,[a(e.$slots,"default",{},()=>[o("img",i({loading:"lazy",src:s.src,srcset:s.srcset,sizes:s.sizes?s.sizes:"100vw"},e.$attrs),null,16,d)]),e.$slots.caption?(t(),r("figcaption",f,[a(e.$slots,"caption")])):l("",!0)])}const S=n(c,[["render",_]]);export{S as _};.//# sourceMappingURL=FhDVyrvu.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30778)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):30941
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.74126510969707
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Mu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:Xlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                                                                                                    MD5:488A72373D6A8026677FF8957AC48F74
                                                                                                                                                                                                                                                                                                    SHA1:BE64795CC55114CCC9915836CBF91113F78D1947
                                                                                                                                                                                                                                                                                                    SHA-256:EEC8264BD89E076F4382B8A7B7F038E39286DD28780A5E1AC30B13EA72F967C8
                                                                                                                                                                                                                                                                                                    SHA-512:5365C2BBAE7FDE2E0C0853ED3EBC27B5158D9639630228C87FA9D2D1CBB241003DBC0FBD137AAB0A603DC5E8A65AB803D1A2D14E95B2A98EE1625313344E4849
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/css/font-awesome.min.css
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../fonts/fontawesome-webfont.svg') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-l
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5063)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5101
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.365836700698681
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:/fTnU4CU2RZG19cmwJDgQfeZkPpECZrRiHX6gBLbnJcZ6H:XzU4mjGzcFJf+fVbnus
                                                                                                                                                                                                                                                                                                    MD5:11B5F4237B41A52746D430D76C5F5352
                                                                                                                                                                                                                                                                                                    SHA1:A76A91C25B5985929DCCE016011CA7A5F7F53C96
                                                                                                                                                                                                                                                                                                    SHA-256:5D959368AA5C4C8F2A201608A253B5D3AAD3C91DFF6D31A252301671A7E7992D
                                                                                                                                                                                                                                                                                                    SHA-512:3F29A83DE65233F51F7D605B8DDC118DE831A48F65ED79A4E7B18767A2953B8C598B1B2A1FEE2AC1FF5C8077774FDCD2CDD29AF084D7A058B9BFA83D2B272BE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as f}from"./BCFS8s-D.js";import{_ as b}from"./hmikAtIJ.js";import{d,c as _,o as s,a as c,g as m,h as a,u as i,b as p,T as g,r as $,K as B,Y as x,a3 as z,f as E,t as T,e as h,E as C}from"./CEKGmF4G.js";import{_ as I}from"./B4K7Jszk.js";const H={class:"embed"},S=["src"],U=d({__name:"BaseEmbedBuzzsprout",props:{url:{},height:{},description:{}},setup(l){const e=l,n=_(()=>{var t,o;if(e.url.includes("buzzsprout.com/")){const r=(t=e.url.split("buzzsprout.com"))==null?void 0:t[1],u=(o=r==null?void 0:r.match("(?!/)([0-9]+)(?=-)"))==null?void 0:o[0];return!r||!u?null:`https://www.buzzsprout.com/${r}?client_source=small_player&amp;iframe=true&amp;referrer=https://www.buzzsprout.com/${r}.js?container_id=buzzsprout-player-${u}&amp;player=small`}return null});return(t,o)=>{const r=f,u=b;return s(),c("div",H,[m(g,{name:"fade"},{default:a(()=>[i(n)?(s(),c("iframe",{key:0,src:i(n),loading:"lazy",width:"100%",height:"200",frameborder:"0",scrolling:"no"},null,8,S)):(s(),p(u,{key:1,rounded:!0},{d
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):335
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2483304188800055
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:lY70eQ+iNToQR0bQX8MoQ4v7QIfoQyzfQzMyXIoQPcQ4UFP7MoQMQgAz44YlG5ii:CwC80adwLwLysBFPI1ulGJ
                                                                                                                                                                                                                                                                                                    MD5:9CE35CF8D14C78D58E7E6E85B771A3EA
                                                                                                                                                                                                                                                                                                    SHA1:BBE207ED91DD09B004E0B7B3DAFC9F4F7681F4A0
                                                                                                                                                                                                                                                                                                    SHA-256:37A52C5047260C81F7182321E0CDBC6131D5E0B10C14C2F1171E71818DDF84F4
                                                                                                                                                                                                                                                                                                    SHA-512:48629A9906B086AE3487DE44C70E59578A44E535BD0391F2399BF661C10AC9E043008ED532AF454D3054C5BC392BAF0968D520C5E7A3492E97848ADD9FFFCBF1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as o}from"./DzYQ6iJv.js";import"./DtBqRizx.js";import"./CEKGmF4G.js";import"./CSZ1ZJu2.js";import"./BCFS8s-D.js";import"./hmikAtIJ.js";import"./HkGjuufr.js";import"./IzgjhW7M.js";import"./tncAhSry.js";import"./Bx3cKFHl.js";import"./lQbz08H_.js";import"./ZxHLERES.js";export{o as default};.//# sourceMappingURL=7MszDHUj.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.979692330240301
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                                                                                                                                                                                                                                                                                                    MD5:BE80E385F4A43E39B89AA315010E5AFC
                                                                                                                                                                                                                                                                                                    SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                                                                                                                                                                                                                                                                                                    SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                                                                                                                                                                                                                                                                                                    SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.015529132385196
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sl5RtOU0p4nEVkK+CJ1JrycDQnVkxGjU2ZIvhC:t4vfOADKPn5yB5jPMhC
                                                                                                                                                                                                                                                                                                    MD5:64090EE2574D7F41444485BDD8E4A04B
                                                                                                                                                                                                                                                                                                    SHA1:D2342EBF52614F1EAFD07BBFDC72E3F65A1963B8
                                                                                                                                                                                                                                                                                                    SHA-256:483E819776ECFED148800D9E881C1C72F4279D74264B49A38346C26358EF98DC
                                                                                                                                                                                                                                                                                                    SHA-512:E936442EBA58D4438749791365F38CE7D39B7291F3BB032D35FBB4FAED6AF7E14C9CA7D4FC57A62B90A950C3868AF0755C4530BB5DF8A05CA9FC27044BD522C6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M6,18h12v1H6V18z M22,6.2v9.6c0,0.66-0.54,1.2-1.2,1.2H3.2C2.54,17,2,16.46,2,15.8V6.2C2,5.54,2.54,5,3.2,5 h17.6C21.46,5,22,5.54,22,6.2z"></path>. <polygon fill="#FFFFFF" points="15,11 10,8.35 10,13.65 "></polygon>.</svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):726
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.339020219837034
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                                                                                                                                                                                                                                                                                                    MD5:1B8EC16A3060F8866E64FCDC09FF7185
                                                                                                                                                                                                                                                                                                    SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                                                                                                                                                                                                                                                                                                    SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                                                                                                                                                                                                                                                                                                    SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):848
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8577602765243615
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:M6ta4q8n3bv/QiBx1aa4q8n3Ov/Q1rBxTv:M68KrvoiTzKevoJTTv
                                                                                                                                                                                                                                                                                                    MD5:21556A2F64F6CE68E4319825D24C1580
                                                                                                                                                                                                                                                                                                    SHA1:6FC86DEE7BB629FD315F92BFDE576446366FC37A
                                                                                                                                                                                                                                                                                                    SHA-256:A786AE13A0F231DBABBDD93DF6A428AA5239F79833546EECD76083985BC2CFA9
                                                                                                                                                                                                                                                                                                    SHA-512:3759AC962C638C13CF06F17F68BC58652B7BC575D5862757774FEB50DC6467913D4098864DC46842EE43D1B76044700B5B3C61A8A615F4F36A521D4656FECBAF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.nice.org.uk/Media/Default/js/default.js
                                                                                                                                                                                                                                                                                                    Preview:$(function() {.... var hText = "Hide ";.. var sText = "Show ";.. var $cl = $('.collapse-links');.... $cl.on('show', function() {.. var $ct = $('#chapter-toggle');.. var text = $ct.html();.. if (text.startsWith(sText) || text.startsWith(hText)) {.. .text = text.substring(5);.. .$ct.html('Hide ' + text);.. }.. $ct.children('i').first().removeClass('icon-nice-chevron-down');.. $ct.children('i').first().addClass('icon-nice-chevron-up');.. });.... $cl.on('hide', function() {.. var $ct = $('#chapter-toggle');.. var text = $ct.html();.. if (text.startsWith(sText) || text.startsWith(hText)) {.. .text = text.substring(5);.. .$ct.html('Show ' + text);.. }.. $ct.children('i').first().removeClass('icon-nice-chevron-up');.. $ct.children('i').first().addClass('icon-nice-chevron-down');.. });....});....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.625
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:HkW:z
                                                                                                                                                                                                                                                                                                    MD5:38A780A62EB546B092D3971D9726933B
                                                                                                                                                                                                                                                                                                    SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
                                                                                                                                                                                                                                                                                                    SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
                                                                                                                                                                                                                                                                                                    SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkLT5WH_QIekBIFDULauvc=?alt=proto
                                                                                                                                                                                                                                                                                                    Preview:CgkKBw1C2rr3GgA=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (936)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5862
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.542763138681179
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:eT4jdAw1xFVObYrhlvSSt0531195315WnGIjkC4EBBIjKuKSwXr6:fdAMFVObYrjHm19D5WnGIj8OByKD6
                                                                                                                                                                                                                                                                                                    MD5:877A2B1590385D79323EF992ABE9E961
                                                                                                                                                                                                                                                                                                    SHA1:F2F65882785537D6F3EEBA7F02EA233F9E55672F
                                                                                                                                                                                                                                                                                                    SHA-256:FF474DB3EA4409F034CBAE6AE738BC80FB18734CCD38F87FCDE90D02E11CFAC3
                                                                                                                                                                                                                                                                                                    SHA-512:C7B9BDA266C59A19476D7EAA3F6BC10D8D916345FF4195EE5932F5D5D884A487407552A29D576A9DD53DFD2588069C7376F660800F5AB7F8E1BEA78CDD146E14
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Objective-C source, ASCII text, with very long lines (6067)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):10428
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.232587252154938
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:uXtz6qL648icB8cw8icB8c88icB8cE+lH18YzyP18YzyV18Yzy/wo2ypG220oeIk:ic5BW+1k0owo2ypUyXVL3KE
                                                                                                                                                                                                                                                                                                    MD5:C62C8D1F577C7A39473166A2BDA44D32
                                                                                                                                                                                                                                                                                                    SHA1:8F14E84C17C9C7215F5CFA19055E770F1516B7D0
                                                                                                                                                                                                                                                                                                    SHA-256:25A03BA4DC539C7822860EA34C8C6DA8CD82C919DA20B9D4137096BDA0A483C1
                                                                                                                                                                                                                                                                                                    SHA-512:9DB6A379A141303BD9C9429E03E9777D150BF94CF147AB24B43A0AEFD8EFE22C66D3499FDBEFFB7EDBE4F8C4CF8EBED7655FE0B350460697B217B7E2A297F8C8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Qi1V6j5b.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as $}from"./BwN-6l4V.js";import{d as R,r as B,w as L,c as A,o as m,a as b,u as t,b as f,e as g,f as S,g as k,h as l,t as O,T as Q,i as z,j as w,_ as G,k as M,l as j}from"./CEKGmF4G.js";import{_ as K}from"./DtBqRizx.js";import{_ as J}from"./CSZ1ZJu2.js";import{_ as U}from"./C3DJWl3J.js";import{_ as W}from"./B2RdZqZz.js";import{u as X}from"./BjwW6MdS.js";import{u as Y}from"./lQbz08H_.js";import{d as Z}from"./DDlvoBSA.js";import{d as ee}from"./ZxHLERES.js";import{d as ne}from"./DPgRV91E.js";import{u as ie}from"./DiMa4jOQ.js";import"./BCFS8s-D.js";import"./DCFcYcuB.js";import"./S6UHDk_G.js";import"./u2irM5Ev.js";import"./C703h6Ow.js";import"./hmikAtIJ.js";import"./CVxj0Lsm.js";import"./B4K7Jszk.js";import"./FhDVyrvu.js";import"./Bw3uBS9o.js";import"./CaKilpTE.js";import"./Du0d3hu9.js";import"./V-cVX-BY.js";import"./Cr2xuUQv.js";import"./ClU0yzgV.js";import"./CYfYxhF-.js";import"./B0gds8Uc.js";import"./DfX7Yupf.js";import"./EQuxq8Wt.js";import"./BjtNc-7t.js";import"./C_3JhL1C.js";i
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):75556
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5800731002415045
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:pg8ANzfX8wCmZZzvJn6An6kOFmM4kh3qZA7K1257Xt:t+fsniNvJgkObeS7K12ht
                                                                                                                                                                                                                                                                                                    MD5:2E76AE3759D756487F8B7EF554D4FD9F
                                                                                                                                                                                                                                                                                                    SHA1:565F98C6F16A763698DCE73169F01A2B40EE5D14
                                                                                                                                                                                                                                                                                                    SHA-256:77E4F2CAF73FF47222027354472FA0F8184F2B86A95A8C0DF031D919D48E6307
                                                                                                                                                                                                                                                                                                    SHA-512:2266DA78D8C8023E8B8DCCB30314AF5B1ACD7EF335B6DD308E042FDED7372AD79DCA25F36074028660857E1B2CC4217CA8871D87C1DA8E357070CB06A976DA3A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var Sfb=function(a,b,c){var d;g.J(function(e){switch(e.j){case 1:var f=b;a.Y.L("web_player_pt_tt")?(f=g.xr(f).exp||"",f=f.includes("xpv")||f.includes("xpe")):f=!1;if(!f){e.Ea(2);break}if(a.videoData.Hw){e.Ea(3);break}g.va(e,4);return g.F(e,a.D.promise,6);case 6:g.wa(e,3);break;case 4:return g.xa(e),e.return();case 3:d={potc:"1",pot:a.videoData.Hw},b=g.yr(b,d);case 2:a.j=g.Sr(b,c),g.ua(e)}})},z3=function(a){a.isActive()||a.start()},Tfb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},.Ufb=function(a,b){var c=new g.gQ;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.displayName=a.displayName;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},Vfb=function(a,b){var c,d,e;.return g.J(function(f){if(f.j==1)return c=a+"|"+b,g.F(f,g.Au(),2);if(f.j
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (349)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):387
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.18964852534607
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:o5UYF0UE90mtqB1BHM8qNI0BQ+LMAmMeXAeA8vU:ovaUEuMqB1gbQkMA7ewl
                                                                                                                                                                                                                                                                                                    MD5:AD020F4BB63838FE109918C780CBB364
                                                                                                                                                                                                                                                                                                    SHA1:D72EF2727DCC75259AA483E6038D261B8BBD7C59
                                                                                                                                                                                                                                                                                                    SHA-256:687D4FC3103942BF1DC2BD20A414CE39565C26DB479B47258C9CF78A00A83B8C
                                                                                                                                                                                                                                                                                                    SHA-512:02D9D9E7A27C187BC37F1A0E29E22F8BCAB8A6B93021D2F2B9782627A166A64503226A305065DE24B16EA0605FB6585C31920EFA608BAD4AC5D1DA77DD9BE8C6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BhfLsagK.js
                                                                                                                                                                                                                                                                                                    Preview:import{ab as u,c,a3 as m,V as r}from"./CEKGmF4G.js";const f=(e,s)=>{const n=r(),l=u(e==null?void 0:e.seo,e,s),o=c(()=>{var i,t;return{...l.value,title:((i=l.value)==null?void 0:i.title)??(s==null?void 0:s.seoTitle)??((t=n.public)==null?void 0:t.appName),htmlAttrs:{lang:"en"}}});o.value.title?m(o):console.warn("SEO title is empty")};export{f as u};.//# sourceMappingURL=BhfLsagK.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1686 x 1002, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):165535
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.92577508567698
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:7OQhIe47ZUYNqszrlv97Oza2VY8YUMII6K3mt8qefNJ+qeAaDUsfCF+vd9sXL6i7:7OcIJ7ZxNJrlv/KEUIm+qefb7vaDUsfG
                                                                                                                                                                                                                                                                                                    MD5:2A98223588BB2CEC1B0C1380ECEAF8D9
                                                                                                                                                                                                                                                                                                    SHA1:3FEBEC09496F19A527365D2173D1F1091F0B5CF5
                                                                                                                                                                                                                                                                                                    SHA-256:33194BBE42009B67F5AC98EABD146EFD5D759E40035F57C4D2B1C1B6B28DB129
                                                                                                                                                                                                                                                                                                    SHA-512:BC0C6F5CDCD64E8C7F93D79E1C94868D0E048541857971093BE8CA131529D038802E7301799587BE3D90BF341DEDEC7FAD6E7A11EFA3977D58747D7F0B38E0DF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://d56bochluxqnz.cloudfront.net/guideline-images/Figure-6.1-Treatment-non-metastasized-M0-asymptomatic-disease-final-2023-pocket_updated-2024.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx....L.w./.....L.....1y...8......8..j.FT...x;.BU.....D..a...ph..)....Ba....\iM.;.Ew...TZ...c]....K.HSi......?0.e ..~.<....dB..|....?..?..........lW............. .Dx..........."<.........m........................`[C............!.......................lk............5Dx..........."<.........m........................`[C............!.......................lk............5Dx..........."<.........mmOno?<<.....9@.,//.\.\.....z..2..\O.r...Ql67.z........., 7.....\W.g......P.....`..8w....?.z..............|y.#.......)e..s=.....b..._..*r=........)0..?~...M{.g.....s_...M..b.............7......<9.......i..........5Dx..........."<.........m........................`[C............!.......................lk............5Dx...........\O.......`....E.._...{....-..w4.2.l..AWv.7..p.1V..........)c[......+Dx..........h.......S.N.m=l.z..#...<c.o..#.m%..y7..+.g.8tI..gU...;.[.;......`g[./.'....er......D#2..".$..T.|...._O..._
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4264), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4264
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.023352101476255
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:cMR3GqZFZlZuAwkQ29BR6WtFfH/2Ff8FfSiY3hUgxJu8OJ/:cxC3wkQ29XtEmgiUhUgxJu8OJ/
                                                                                                                                                                                                                                                                                                    MD5:9DEAE13C40798DFCA19BD14ED7039D60
                                                                                                                                                                                                                                                                                                    SHA1:4BA302A1435B094031E4F2E1BCE1B6198F0CF825
                                                                                                                                                                                                                                                                                                    SHA-256:CDAC5527DC3C1A9F38C6B00086B2A10B9E7EAA1E062314E548C1FA602D17BBBD
                                                                                                                                                                                                                                                                                                    SHA-512:95B093D926535FA9454E3776A3E219B61502CE67AA2E659175AE879133DD35A6EFA1BFDBE5B6D3E3DD8BA1F0663892B44FD6F21BE17FEFA9725A234DFF3C5D0C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/cssbin/www-main-desktop-home-page-skeleton.css
                                                                                                                                                                                                                                                                                                    Preview:#home-page-skeleton{position:relative;z-index:0;pointer-events:none;min-width:0;width:100%;opacity:1;margin:56px 0 0;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;flex-direction:row}#home-page-skeleton.hidden:not(.layered){opacity:0}#guide-skeleton{display:none;background-color:#fff;width:240px;-webkit-flex-shrink:0;flex-shrink:0;-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;flex-direction:column}#guide-skeleton.collapsed{width:72px}#guide-skeleton .guide-item-ghost{padding:10px;width:100%}#guide-skeleton .guide-ghost{padding:10px 30px;display:-webkit-box;display:-webkit-flex;display:flex}#guide-skeleton .guide-ghost-icon{height:40px;width:40px;min-width:40px;margin-right:15px;border-radius:50%;background-color:hsl(0,0%,100%)}#guide-skeleton .guide-ghost-text{height:36px;width:100%;border-radius:8px;background-color:hsl(0,0%,100%)}@media (min-width:792p
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3632
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.915232528457882
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:0Wnu8/2vPIV/eT64YR9e9e9m2pi9nT9aKBM2NBHJ06CxcywM:Hu4rYxKcY
                                                                                                                                                                                                                                                                                                    MD5:14ACD1EE372CA745B0B5D051447C5627
                                                                                                                                                                                                                                                                                                    SHA1:15F0C13469B3B6B173145CEF1D04A145B9BDBC81
                                                                                                                                                                                                                                                                                                    SHA-256:6D22AF88C0F4AEDDF80077218BD5926DB794237CD5CAE221A1F72810BE08DB45
                                                                                                                                                                                                                                                                                                    SHA-512:DE3293526E41ED52E92CB4F8AD0A872EFF858AFE13740C7DA3D8A4F0DAC7272B7F5BBA0896396494B3157F8B693A2B25A56ECC6343C349CE6572B1AB925EB4A4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/css/jquery.smartmenus.bootstrap.css
                                                                                                                                                                                                                                                                                                    Preview:/*. You probably do not need to edit this at all... Add some SmartMenus required styles not covered in Bootstrap 3's default CSS.. These are theme independent and should work with any Bootstrap 3 theme mod..*/./* sub menus arrows on desktop */..navbar-nav:not(.sm-collapsible) ul .caret {..position: absolute;..right: 0;..margin-top: 6px;..margin-right: 15px;..border-top: 4px solid transparent;..border-bottom: 4px solid transparent;..border-left: 4px dashed;.}..navbar-nav:not(.sm-collapsible) ul a.has-submenu {..padding-right: 30px;.}./* make sub menu arrows look like +/- buttons in collapsible mode */..navbar-nav.sm-collapsible .caret, .navbar-nav.sm-collapsible ul .caret {..position: absolute;..right: 0;..margin: -3px 15px 0 0;..padding: 0;..width: 32px;..height: 26px;..line-height: 24px;..text-align: center;..border-width: 1px;. .border-style: solid;.}..navbar-nav.sm-collapsible .caret:before {..content: '+';..font-family: monospace;..font-weight: bold;.}..navbar-nav.sm-collapsible .o
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):561
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.664076278294878
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                                                                                                                                                                                                                                                                                                    MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                                                                                                                                                                                                                                                                                                    SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                                                                                                                                                                                                                                                                                                    SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                                                                                                                                                                                                                                                                                                    SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/thumb_up/v17/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):241
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.137838894912298
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                                                                                                                                                                                    MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                                                                                                                                                                                    SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                                                                                                                                                                                    SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                                                                                                                                                                                    SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/news/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1676)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1714
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.267999926852224
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Ym0k2SDAlA/UspKuWWFR9b4WZL48eet/brojF:v0kBAm/UnJ4R9b4Wzeo/broB
                                                                                                                                                                                                                                                                                                    MD5:D0892E310379742AC9108578279FBB35
                                                                                                                                                                                                                                                                                                    SHA1:9EA0CF4113B0A68371FAE83E2B091E4DC5F712CB
                                                                                                                                                                                                                                                                                                    SHA-256:3E62A047F3D039A81C04B571403F3E68C79A192E640F83DFFFA6F380CF72EC7A
                                                                                                                                                                                                                                                                                                    SHA-512:23E69AEAED66A002B9DA3E41E3129361EECCB8C5FCFBB1B33548DA4049DA57403CB1E5885EB3F7A94DE823C239CFD7EE26054F052691E6D0CE0A5067533025B5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{af as g,ag as b,W as l,ah as h,r as m,K as d,j as i,M as v}from"./CEKGmF4G.js";import{b as w}from"./tncAhSry.js";import{s as f,c as x}from"./EQuxq8Wt.js";function C(t,r,e,a){for(var n=t.length,u=e+-1;++u<n;)if(r(t[u],u,t))return u;return-1}function O(t){return t!==t}function I(t,r,e){for(var a=e-1,n=t.length;++a<n;)if(t[a]===r)return a;return-1}function p(t,r,e){return r===r?I(t,r,e):C(t,O,e)}function S(t,r){for(var e=t.length;e--&&p(r,t[e],0)>-1;);return e}function U(t,r){for(var e=-1,a=t.length;++e<a&&p(r,t[e],0)>-1;);return e}function _(t,r,e){if(t=g(t),t&&r===void 0)return w(t);if(!t||!(r=b(r)))return t;var a=f(t),n=f(r),u=U(a,n),s=S(a,n)+1;return x(a,u,s).join("")}const j="__home__";function o(t,r=""){let e=i(t);if(e=_(e,"/"),e.includes("?")&&(e=e.substring(0,e.indexOf("?"))),r!=null&&r.length){const a=new RegExp(`^/?${r}/?(.*)`,"i"),n=e.match(a);n!==null&&(n==null?void 0:n.length)>0&&(e=n[1]||"")}return(!e.length||e==="/")&&(e=j),e}function R(){var a;const t=l(),{$i18n:r}=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6418
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.96641683503757
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:5VmEohjYFgj9PqrWjj34UtyZASOiWs7+Lm4wNU75j22:5MEohjbjBFIESWsym4NVX
                                                                                                                                                                                                                                                                                                    MD5:C66BD7DE28DF9583708699E9CF7AAF20
                                                                                                                                                                                                                                                                                                    SHA1:B538246A5058EE5FA24DC10C5B904B2D29ECD241
                                                                                                                                                                                                                                                                                                    SHA-256:19BC8A231FA18DA12B616707E077CB1B4AE8874E044C4C93E6AA147D304695D0
                                                                                                                                                                                                                                                                                                    SHA-512:1C77D4E78CD57452EE236CB8A958612AA26BA4995CD5E2B35FE70BE0A6A67D9C19EEA6CF88AE88EAADBC323D0A579ABDFC7484E4723A9D9FC8EFD6CEC82C871D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....pU...*..^.>Q..J#...8....b..%;.~Y.S.....~..*...z_.........4.u}J.8...k.....U_......Q...g.G......`...}5.q>....................?......\.:......?..c..........#.......?1..z....~...}G.......^...zA.S...g.......?..G...#.....{..8.....?...._.?..h.w..........`.........9......s..k}.[..".A.._^.............).......H@....$.X.$...t.!..V.`......r:...j.9....U..f..|.h....it.p....1BC.>k.c.. ~!.%...b.|..9V.h7*m..K.....!.......u..G...t...S......|YH.6w..Y_z(.M.]..%.......0.b.J.....{*......bb.m.E.?&.Et.Z{..hB._......5-.@X..d....+.\...cLA.....c.:......D.}..L1./{...Q..{l,.'Z...0.V.9f..#.h4.Q.*.c_.6....../V.`,.n1.\,..x.G0.,.JRw..I...AG...j....Q&.c.Y.<.6Tz...e.......;..U.'k..K...5..0..|.J......U3T}...G.u.^....K+qL.G/...}g.i....l..^.....K6...p..)..h.7X.9.(.Uxg%.6 ...#....K.......u{....0..A...P;&a.q.g..........6.7i,..=_.y$4..%.c.d6...6.BN.........AUBE.b.yyd...Xkh..+:......[ \.;nA...V.....i[t4.c'....n.$..>.K2.L..)..c.cU4f......Q.......f.4.y....^..?..t.B.L.n
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.923041841279974
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                                                                                                                                                                                                                                                                                                    MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                                                                                                                                                                                                                                                                                                    SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                                                                                                                                                                                                                                                                                                    SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                                                                                                                                                                                                                                                                                                    SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/download/v9/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 806 x 169, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):37086
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.981297793324969
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:tgR8uukzv3nmFaKF/RBCC2Xfyo0TomCCJHzGFEOHFA6xyjpX56:tgOuukzPuaKRD2v6kmCCHzUHq6cjds
                                                                                                                                                                                                                                                                                                    MD5:83E0444635E0C4C37C74737D6816054A
                                                                                                                                                                                                                                                                                                    SHA1:D97AED35049F4CA7D752E6652FCDA665955EAABD
                                                                                                                                                                                                                                                                                                    SHA-256:B2E17C75951A393EEC761EA6A80FC7CFED4CD0B9A1934D8DC835D7BAFCBB36E6
                                                                                                                                                                                                                                                                                                    SHA-512:9777CF733C14A2CA2E386854D40181EEBE1F607A39F1368B7B73F4BFFEF3F9C09CF4EC88B9E19D052BA8C32855C2C1436512D8D0F3A001AEE4B2BA5B31BCE438
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...&..........9)... .IDATx...wx.U.....djzo.F..@. ..t.EPT.l...kY.w]WW.z..kEE..kAT.....BzHBz...d.)..7...4J...yx...g.9....9 .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..L6......6.U......?-~Q.A...../.6. \.d...k%?.... .. .. ...L.A..A..A.v"0..A..A..a..D..A..A..a'..A..A..A....L.A..A..A.v"0..A..A..a..D....X.@..A..t"0..a....B..(.. ..:....0.DP!.. ...L.A..#.r&.. ...D.....C. .....L.A..A..A.v"0..A....H.....&..A..A. .T@A..n"0..A..A..a..D..A..A..a.2....A..A...<;...~.=&. .. .. .;.... .. ..0.D`".. .. ..... .?.b}.A..A..... .?.b. .. ...D..A..A..a'..A..A..A....L.A..A..A.v"0..A..A..a....A..A.....N..Si.3"..]......J........d2a.X.j..dbVD..C.... .........U.....{xP.Y,....),,........f......X.v-....l6l=~.......TVV..}.."zL.A..~....0<l6....dff.~.z.... ...OOO..V+---..."..hiiA.P...FCC.....R.N.C.P`.Z... 33.K/......r.Z.~"0..A..A...Z.....c..JJJ...!%%.???\]]Q(.455...N^^......|JKK..d.L&......e.........
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 166 x 103, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4003
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.941122821833084
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:WRYuxonP4q0lkYWVWVwxZI/OEgQhpKwmFKpovI5tqDuw4ww2rIkJfkS:QxOD1MVwFbGpKwtoruw4v2rIcN
                                                                                                                                                                                                                                                                                                    MD5:101B57291C9625636DA76C77BB41FA2C
                                                                                                                                                                                                                                                                                                    SHA1:EAF4951DE24B9758DA3CF2FD6FFA18DB81694560
                                                                                                                                                                                                                                                                                                    SHA-256:7370BFA6DFD3F5678C83A074A86A8162A2326C45A459D715A08579DDFAA13ADD
                                                                                                                                                                                                                                                                                                    SHA-512:6763E2899DFC17DE3E4AA3413FD8C7AE95834D46823F70C273EC3097E385D44967AA914FAC318A5823065B63159D36DFDE7354D989CF90C4F49AF8B32B9D09D6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......g......<9f....pHYs...........~....UIDATx..[.$W....D.H.....LE....."...`HD4.A...[y.7.@.M.....t.........'..TR.......".......(!......u..L.?..S]U.T.....w.i.................s.l..H......lqn..#.B....>G.&x..I.q.w....j.....W..Q$/3-..t.<.x....n......#..J.&..{.[._........~..-... ......3(h.........^..I... .......ix.e7~....m!........5#...9U^._....y....7JM...o.~h./....RH.....T..5w$....{.Nbj.j.w.l.Y......x.R.O.g...m...l}.]........$..K.P..-D.$...b..D...y......a..Y.5r........=.g.....9......q.*..aK....^$....iip(..C.A...."M.0...i..[?....w(.H.t.6._.^..i7M.@.o....m.6f.lK...$].T?...g..."1....".......B..j-#.N.I......b..C.%.?*.5.....5o...s2..x............[..t....t..1F...A...#.........oFb..:/.+}NH.q$.>....?%.G?'$..W...!Y ...$.V...Q.'..Z....Q.~.~..;............/)){^.e..;r....X.f>..*.U.S 1=%....C...+.}......B.......o....g.|E..B"{..3D...G....C.\.....2.}....G........g........V.C......,.?!.......3.....l...Q..J..E6.~..v..W..y#.P..M.O...cm....d
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):616
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.417992592628411
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                                                                                                                                                                                                                                                                                                    MD5:2E6B195059996451CC198378775A73BD
                                                                                                                                                                                                                                                                                                    SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                                                                                                                                                                                                                                                                                                    SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                                                                                                                                                                                                                                                                                                    SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):363
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.49126552549198
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                                                                                                                                                                                                                                                                                                    MD5:82A60FADA6F7957329BEEE85E0453CAF
                                                                                                                                                                                                                                                                                                    SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                                                                                                                                                                                                                                                                                                    SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                                                                                                                                                                                                                                                                                                    SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_vertical/v10/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 790, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):13222
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9452509749284985
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:WtnCF/yjIWd+GcXt8UoD+SjOqFhicE8/YTC0UZRv0l8:WJi/TAuXt8FDxOawcp/YOBI8
                                                                                                                                                                                                                                                                                                    MD5:0082DC25C614FC17B9713D6AF7F2B623
                                                                                                                                                                                                                                                                                                    SHA1:D1D53AF72852A975456E5720436CCE417A0C5539
                                                                                                                                                                                                                                                                                                    SHA-256:9787A97A2C1BDF2FD3500CF396D5A3C93DAD46EEBAC800AB030055C6AF64E720
                                                                                                                                                                                                                                                                                                    SHA-512:2DF3CCBD54F96BA9D418220B0A0A3DC5684C8CEDE5787FED92F8967E86A2D10D66EC48AC0FE9D35979CD55B06C1AF7858A9615D79F8F733A7EA98A6959137F43
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/browser-ie.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............. .;....PLTEGpL6..=..6..5..6..6..6..7..9...p.....tRNS....H.s #..N.. .IDATx..]KW.H....u.!]..1...I..<...nc...c.s..O/.d.:.s..;U...c...*IV.E^.....}.-.2"'.B._T.}.....*..m*......ZK.....Q..X.Kt..N..p.!..y./X..}y+tc...x...N................TI.....c".'...a..?....g...........g..i..}..s.0s..m..d@...R.5.@..W.a;X.5<..y..7.~.1q...]........N#.........Y...C>.~...?IDA..8.......p......n...J...8...`..1.&c.z-..%..!\.....>5;...F.S...>.%8........R...d..,..0XJ.....pr..+.>..X4.D...a.D....7...:...%......^......6`.......!.1$.\...CB.Jo+.b..G<.7..G?._|p...xK.....E...CB..%.cHh....}'.~c.~%.:.=e...s..K.W.\......7..ll.j..~.........s..?..x..N....~..l)_.L...3&....&..1&0+......G..|..........z".m..;..A.I....>.y:.oL`....l..s..l`..C....a.c.c...;..~g....c....I.p...?w.].}..@.....sp.o.|.?W@.o.=./$..+......h..........Z....o;/..3.@.?>.8..q.`.).D....~.~.-.:/M......&..8..{.....J%<..~}....t..a........e...C....g*...z.~...>.J.?......)S.-.h.\.=k...";.j%...=...+..P...L..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.749518607468393
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                                                                                                                                                                                                                                                                                                    MD5:F8F3636F756E2E0E0892FD9E35174490
                                                                                                                                                                                                                                                                                                    SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                                                                                                                                                                                                                                                                                                    SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                                                                                                                                                                                                                                                                                                    SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):16910
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9215598705349235
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Az1XLxW4LCkfLuMqJIyqyD5PpAZ181pKNk+4KD+baot:mFtW4VDmJpAZ21paxT2
                                                                                                                                                                                                                                                                                                    MD5:E46049B3DD2D7F92C20800BE1272CD2D
                                                                                                                                                                                                                                                                                                    SHA1:49197D168AF170EAEF7149B8C3303E1EE1C93A71
                                                                                                                                                                                                                                                                                                    SHA-256:1DDF52B93E1807E22F453A136E0E498D4ED9E73EA7FFD89F36554598F21F2E62
                                                                                                                                                                                                                                                                                                    SHA-512:B22D8322D9C50AB6EE270B2C19BBE9341E458A671DEB13496A4C0F57AAAEB1B4307E1CA2BC8EE8EA41BB25E6D12110D220D8253C920E5F3B394614CDDC5B0D99
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg width="429" height="42" viewBox="0 0 429 42" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M34.4418 18.3394C34.1088 18.3699 33.8951 18.1255 33.9947 17.8065C34.3711 16.6007 35.5352 13.8538 38.5568 12.6489C42.7455 10.9792 47.244 15.7363 44.0057 16.5791C41.3981 17.259 36.2251 18.176 34.4418 18.3394V18.3394ZM34.6525 27.0057C33.9001 23.7887 37.6214 23.1568 37.6214 23.1568L44.2029 22.0557C44.5321 22 44.8114 22.2264 44.8265 22.5601L44.9004 24.1757C44.9617 27.1071 44.0608 27.7199 43.0093 28.3705C41.6265 29.226 35.4809 30.5485 34.6525 27.0057ZM12.0405 23.6315C11.949 23.3098 12.1703 23.0429 12.5038 23.0429H25.2371C25.571 23.0429 25.7926 23.3098 25.7013 23.6315C24.8544 26.6113 22.1178 28.7939 18.8706 28.7939C15.6234 28.7939 12.8866 26.6113 12.0405 23.6315V23.6315ZM23.4121 16.9477C23.4852 17.2744 23.2435 17.5444 22.9094 17.5444H12.6662C12.332 17.5444 12.09 17.2744 12.1634 16.9477C12.7435 14.3724 15.0405 12.4489 17.7873 12.4489C20.5349 12.4489 22.8317 14.3724 23.4121 16.9477V16.9477
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16016)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16054
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.107511173209969
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:ClzZPo1DgB2QgJAKGB2koNITf4HELw4wdPwqKMtDRl+pal2+A/2hPKNElRm:Che1EoQg+9oBdDm
                                                                                                                                                                                                                                                                                                    MD5:9B15FDE5E2AD57C427E5E3652E1E0E51
                                                                                                                                                                                                                                                                                                    SHA1:5DBEEE383D0C3D8D5D894C6C2A466DC9C82964DC
                                                                                                                                                                                                                                                                                                    SHA-256:7758547D701179E2F4991C73E8C02906BD595B6272E57248A4D7AEBCB6D4B1F1
                                                                                                                                                                                                                                                                                                    SHA-512:885BA3D8C644E794BBC2784BA603FB87E5A8B961FEF0A217594C5D510EC1254C3A9574CE67AB21A65DA53669CE2389D26DDF52E5034B34F6BE99256B76F31C5E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DRmGh96q.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as C,a as t,aC as a}from"./CEKGmF4G.js";const l={width:"78",height:"71",viewBox:"0 0 78 71",fill:"none",xmlns:"http://www.w3.org/2000/svg"},h=a('<g clip-path="url(#clip0_4194_39449)"><path d="M77.0172 15.6045C76.3833 15.0375 75.5407 14.7253 74.6443 14.7253C73.7479 14.7253 72.9053 15.0376 72.2716 15.6045C71.9603 15.8827 71.625 16.1411 71.2713 16.3838L60.2431 6.51906C60.5147 6.20278 60.803 5.90244 61.1142 5.62418C62.4225 4.45389 62.4225 2.54964 61.1142 1.37935C60.4802 0.812195 59.6374 0.5 58.741 0.5C57.8446 0.5 57.002 0.812332 56.3681 1.37922C51.1197 6.07387 50.0515 13.155 49.4983 20.3342C41.3522 20.8161 33.6684 21.6839 28.6755 26.15C23.6415 30.653 22.6969 37.6857 22.1736 44.776C14.31 45.2607 6.26361 46.1973 0.98277 50.921C0.34902 51.4879 0 52.2416 0 53.0434C0 53.8452 0.34902 54.5989 0.98277 55.1658C1.61667 55.7328 2.45929 56.0449 3.35568 56.0449C4.25207 56.0449 5.09468 55.7328 5.72858 55.1658C6.03967 54.8874 6.37513 54.6292 6.72872 54.3865L17.757 64.2512C17.4854 64.5674 17.1972
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (875)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):913
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.268949872668097
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:laWUufEK4qWMW8RbpnwAzRObmzmW1sKeEMHlxlw:QufEdqHRtwA1oim1phFHw
                                                                                                                                                                                                                                                                                                    MD5:AE38E4DC04E220F0CEF188A67431A372
                                                                                                                                                                                                                                                                                                    SHA1:F1DC26DC13BEF3343CD5F3E8127710B0051CF2A0
                                                                                                                                                                                                                                                                                                    SHA-256:6040C47583CF2D4D3145379135AFF0788B3DFEB1DB49A089038A83BBDA397C0A
                                                                                                                                                                                                                                                                                                    SHA-512:1614CB7BCF44CC4BDEFAB24991A32E20944FB6F4952618B492E3949236A3B5E88CFFF9BA615370920465796CAA8C9EA7D8FD579D59FED1E4AE7E5444D2483384
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as d}from"./BCFS8s-D.js";import{u as n}from"./DCFcYcuB.js";import{o as a,a as s,n as o,e as r,u as i,b as m}from"./CEKGmF4G.js";const u=["data-has-image","data-pending"],h={key:0},_=["src","srcset"],g={key:3,class:"header__title"},y={__name:"BaseHeader",props:{image:{type:Object,required:!1,default:null},placeholder:{type:Boolean,required:!1,default:!1}},setup(e){const{getSrcSet:l}=n();return(t,f)=>{const c=d;return a(),s("header",{class:"header","data-has-image":!!e.image,"data-pending":e.placeholder},[t.$slots.back?(a(),s("div",h,[o(t.$slots,"back")])):r("",!0),e.image?(a(),s("img",{key:1,src:e.image.large,srcset:i(l)(e.image,"header"),sizes:"100vw",alt:"",class:"header__background"},null,8,_)):e.placeholder?(a(),m(c,{key:2,class:"header__background"})):r("",!0),t.$slots.default?(a(),s("div",g,[o(t.$slots,"default")])):r("",!0)],8,u)}}};export{y as _};.//# sourceMappingURL=BwN-6l4V.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):669
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.392258836691397
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                                                                                                                                                                                                                                                                                                    MD5:2FC469BBFA86F0452A71C0841D764880
                                                                                                                                                                                                                                                                                                    SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                                                                                                                                                                                                                                                                                                    SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                                                                                                                                                                                                                                                                                                    SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1058)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1916
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1262102782280685
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:JgeJj/C697/wdJOWw+dMiLuqRuiLvwM1lyafDnAXyQnDxyLcB:CUTCiCOWwWCKuiLtlTDn3QnFygB
                                                                                                                                                                                                                                                                                                    MD5:BC50021A079DC9FBD9A1163CCF95512A
                                                                                                                                                                                                                                                                                                    SHA1:156CCBD1D92741598B7E4AC4E2BC3BF07D72EFF2
                                                                                                                                                                                                                                                                                                    SHA-256:CCAD6D63AB97B1BE6754B7FBB63AFE1080B5DF2BDEF28E5821FD154E75F8836D
                                                                                                                                                                                                                                                                                                    SHA-512:7511A165673A685B227C4119B0741FE945D0A54BC30F391EF028CB9C648D379C04418F60F5DAFC9574B41E328CC4D7234C7385438DB0983B2DBAF5645FDC47F6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:var f={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"LinkListLink"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"linksList_link_BlockType"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"text"},name:{kind:"Name",value:"linkTitle"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"linkExternal"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"linkInternal"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"uri"},arguments:[],directives:[]}]}}]}}],loc:{start:0,end:128}};f.loc.source={body:`fragment LinkListLink on linksList_link_BlockType {. text: linkTitle. linkExternal. linkInternal {. uri. }.}.`,name:"GraphQL request",locationOffset:{line:1,column:1}};function o(n,i){if(n.kind==="FragmentSpread")i.add(n.name.value);else if(n.kind==="VariableDefinition"){var e=n.type;e.ki
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 277 x 172, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):9627
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.900821760732517
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:9v9YnAM/HnRCCqA8vhjhL4ccPxxvRuJTgB5Ekg/pq:V9YAkHnRBwhjhL4XBuJT65zg/pq
                                                                                                                                                                                                                                                                                                    MD5:7ADA6ADF7B887AA4DFB72A48389FB466
                                                                                                                                                                                                                                                                                                    SHA1:E9DC232B476D1660AE9B4986010F308AE6B6977D
                                                                                                                                                                                                                                                                                                    SHA-256:E9DCCFDF8A78AECB55B8E19334353A780714E12FFE8E2A4747713F2EE6770169
                                                                                                                                                                                                                                                                                                    SHA-512:697412BA55D2C6624E01E975F3D2DB926F58FEB80505849557204CA04B36A946592DBD85635D97B77E9D3E784F6517F8C743AF77719DF332F0109F11873E69CC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/lot2.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............U\8.....iCCPICC Profile..H....T.......7Z .RB.H'...Z(.t.....J.)(.........,+.(.....Z...E.a_..P....*...aw.y.7.L.;..sg.......q..LX..,.L...K.OH...4...8.S.W*fFD..D.._..]$..[6......*j<......p.O..B...a.X"..u...-..'......@..Mp......IF.'c.#Y.....9.I..dk.O..!y..=.xB....{q....'....Z2....#.b.(...F.r..%.."?....&..'..39.....o..O.a.(Y .....9.{.KB.,J..>.B.d.$..A1.........Q...:...."...=.|...4K.D*.J.......+.Q..|.".. :n.s...Y...2..R.%.HE.|Q.........W.V.......sf..39...x|?....E.X..K.....g.*..(.Z.r9g.F(.0...1. ......0..R .| ...&.a-..J.i.....6>.-..Z.......x.S....7...3>1..7?....R..hF..a.g....x....rI..=..D..T....0.6........A0... .,B..., .KA>X..A)....J.....08...Ip.\.W..p.<.=....#.=.. ..Q *...C&....1 /...."..(.J.D....@.P.T......Y.2...z.!....F.dX..M.90.f.!p4..N...<....W...!..>._...=.Kx..P$..e..A1P,T8*.....V.JP.jT.......A..>..h*...A{...1h.:.....].>.nB.G.B..G..0......ac.1i...bL9..s.s.s..y..biX3.+6...M......6b.].>.(....Y.<q.8.N.+..........>.Ix}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0971144323973805
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                                                                                                                                                                                    MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                                                                                                                                                                                    SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                                                                                                                                                                                    SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                                                                                                                                                                                    SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/flag/v6/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7613)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10266
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.975403736501073
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:K7xTRZ9nZWg1QqiJIRF2NQGWg1QqiWYhF2Nw0UMhylMyp1Me+ylMyFWwb3iPfxV8:K73WGWwjgbjo/
                                                                                                                                                                                                                                                                                                    MD5:9C880D269B80D533728583C48741218B
                                                                                                                                                                                                                                                                                                    SHA1:95DD5AA3C59E1A9BF28A1BDB9313D564B3D2FC56
                                                                                                                                                                                                                                                                                                    SHA-256:0DAC817E18469FA9A9AE57F4FE3A2D9B8559C84AD4AC318FCB8C32714EAD59C4
                                                                                                                                                                                                                                                                                                    SHA-512:A3CF9648C6189F90B156D29C8A4AA4BF5B75CF2B27441285B33C7D54CE91DD2232A85034B0B479B34134CBDA3FB64C45C2245EE4760A7C8D1017FCBEA7E0AAB3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{u as c}from"./Du0d3hu9.js";const{formatDateRange:g}=c();function h(){function i(e){var n,d;if((n=e.dateRange)!=null&&n.start&&((d=e.dateRange)!=null&&d.end))return`${g(e.dateRange.start,e.dateRange.end)}`;if(e.duration)return`Duration: ${e.duration}`}function a(e){let n="";return e.entryType==="educationAndEvents_onDemand_Entry"?(n="Online",n):(e.venue?n+=e.venue:e.address&&(n+=e.address),(e.venue&&e.city||e.address&&e.city)&&(n+=" . "),e.city&&(n+=e.city),n)}return{makeMeta:i,makeLocation:a}}var s={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"EventPreview"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"EntryInterface"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"title"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"uri"},arguments:[],directives:[]},{kind:"Field",alias:{kind:"Name",va
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1636 x 1209, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):450382
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.974139629929471
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12288:8MT+0BxFRBbUCxdOJEVZ8mORZBtp1kQFZy6ojkfL:zTpJRNUydnVWmuZ7p1LFZy6VfL
                                                                                                                                                                                                                                                                                                    MD5:45D25E313483680A4666A6D641ADB82F
                                                                                                                                                                                                                                                                                                    SHA1:B1EDA6CFE0EAAD2ACA7D52A476E12888EBE33C42
                                                                                                                                                                                                                                                                                                    SHA-256:2FD9ED1102565F82159F6A29BB91C8E1EAD2CC59F5E4764714F3E51C57179FA4
                                                                                                                                                                                                                                                                                                    SHA-512:EF468623EA3642351469BFDC17A04ED85A2730B492C9F0750EE58E8080AE44AF820BEA24AACD9E622724D22F9F1C2418665E4B89FCFB167CBE1BDD5856AD70E8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://d56bochluxqnz.cloudfront.net/guideline-images/joc05171f2-men_grey.jpg
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...d.........M......pHYs..........+.... .IDATx...Yt.W...[]...o.dY^b;^c.....l.C ...!0,..g....sx.a...83L..L..aX.&.KB.p.B...;6.#.."Y.e.k/U.........[...AGjUw..}...e8.#.....q..0........<......0K.a....|..^.4m.l....9y(...t.......J.J..cz.i....2).,........e......1...M.u..!.82......0.........a..'\....8.m........e....-Wze...K.z{{c.X .0M......6...u.411q....>...Dyy.UW]UYYIX...|.,t....Pjb.......^x.....P(.h.].v.~...J.......g..O;.3::.d.....\.f........a....f..X<...~.......9..c.H$..c:.s............!Z[[?...........e....%.0l.N&..dR."..hoo....o..q.={.....I.e..{.7..l....^......... .....i...E.Q}..'N.8p@.....'M.w........./.0....k.p.5.M....W.Q..2.^n..$...............0+2'2......Z....c..g...../o.t........!D0.............1.C>..\.d~.*.J.~.?]........\AX....Y..D2r.,K.QSS.`..P(422..o.9rDh..T.&.ke.U.^.........TVV...............+.`4.....q..........2....73.aYcc..W_...(.8{...G.h/.<...........~.W..8..Fo....n....F\.s..6qe..2.....|R..J.\.R..O.4L..J.W....@..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 64x64 with PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced, 8 bits/pixel
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):747
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.367207958003098
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:Kv/7qoRI6W6UxJ3xD/2Xvn/Nk4GcqUjQBfJX7/bH0gsxxcp:oUxJl/Ik4wzfxvU9xx+
                                                                                                                                                                                                                                                                                                    MD5:CCB6D7AD65AF57BFC6C60DD7D4A6DED5
                                                                                                                                                                                                                                                                                                    SHA1:DFA5C45F508F30E9641235C2E54D50A97EBF8217
                                                                                                                                                                                                                                                                                                    SHA-256:2A2B9B1FD055FF9E43D4A8A0260D0A48A5D54845DA79D730DC364C321E56F819
                                                                                                                                                                                                                                                                                                    SHA-512:936182F7B58DC59D9D93074FAE11BBDD0F39E8EE5B9A95FE09679E674138A9E4C1D1BAA6E9F2CBC3852B504AEC250B0B70DAFBC9EE0E05D378F7E7E7536A9719
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/favicon.ico
                                                                                                                                                                                                                                                                                                    Preview:......@@...............PNG........IHDR...@...@......iq.....pHYs..........{Rk....IDATx...m.0.F..RIja..!{..q..|L.ib-.&...(...e...)...?.R.#rH[..~3..hD.....-@#Z.F...h....4..hD.....-@#Z.F...h....4..hD.....-@#Z.F..G|.w....~...O.....}......j...f6Lq..2.........}.........4(O..&..S....X..a........[.h~_...s......k+.i...T..6.1.,..5O.yJW...i3.bn.....o*.1..t....I.........:fS.....W..8..+\.;..f..S.Z*..,...g),.v'..1q.I@|:..Xy.l-.c...$....Z.ID+a.J@.E-OS....4X.....wcym"..P]..8{...+}of..2..K]..r.m.6.e.x;...o~.....Y.Tx.@T.m.9;...&u......i..<o.......,pr.tkE..*....I..Z}vc....X{.,....Zg..>.#...x..+s.9.u...$....W..P.~....A[....br?..._.7I.;.?...4..hD.....-@#Z.F...h....4..hD.....-@#Z.F...h....4..hD.....-@#Z......P.s......IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65461)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):351916
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.417403906838052
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:S3Mk2E+Z9QdPjxKe5+iO1E2ypJnqAUx3xlgfrBmz0m5LC2bXXW:oG0YFi+E2yrqAUpgjBIdC2bXm
                                                                                                                                                                                                                                                                                                    MD5:047F00267B0C0EF6645282A487F8CDF6
                                                                                                                                                                                                                                                                                                    SHA1:828228CD17AE99E3604C9836340EE8557764AEA8
                                                                                                                                                                                                                                                                                                    SHA-256:F714E34D0689E6668C24236EBA6546171C115F0C1F88DA06E375066078890731
                                                                                                                                                                                                                                                                                                    SHA-512:545E6B926762093245A997E5143E7ECDB8B2DE9CEFB4C521327714EA078AD4E31025F1E5F7CFC4A5E5FECF48300710693DE98200BB3B4FAB633C8EB01E222C31
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cdn.nice.org.uk/cookie-banner/cookie-banner.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see cookie-banner.min.js.LICENSE.txt */.!function(){var t={780:function(t,e,n){"use strict";var r=n(81),o=n.n(r),i=n(645),c=n.n(i)()(o());c.push([t.id,'#ccc{height:100%;left:0;position:fixed;top:0}#ccc #ccc-module{animation-duration:.001ms !important}#ccc #ccc-close{background:none !important;margin:0 !important;min-width:auto !important}#ccc #ccc-close:focus{outline:.25rem solid #0092a6 !important}#ccc #ccc-title{font-family:Lora, Georgia, Times, serif;font-size:1.75rem !important;font-weight:600;line-height:1.3}#ccc #ccc-necessary-title,#ccc .optional-cookie-header{font-family:Lora, Georgia, Times, serif;font-size:1.375rem !important;font-weight:600;line-height:1.3}#ccc .optional-vendor-heading{font-family:Inter, Roboto, "Segoe UI", "Helvetica Neue", Helvetica, Arial, sans-serif;font-weight:600;line-height:1.3}#ccc #ccc-content a{color:#005ea5 !important}#ccc #ccc-content a span{color:#005ea5 !important}#ccc #ccc-content a:visited{color:#4c2c92 !imp
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5283)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5284
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9329105661705865
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:IHxa26a3GmGpvAgHGFLHG4G9BQ3qTaFBQYlo3lCzkUpJ06CBmw3uvqh2:gxfH2XRAgmFLm4sQqTafQYlo3lCzkUpH
                                                                                                                                                                                                                                                                                                    MD5:8C0E9E5331B0B905AB8D00ABE57B8811
                                                                                                                                                                                                                                                                                                    SHA1:CA40A881DC5ACDF3CA9812F0A91EF5181292B3D9
                                                                                                                                                                                                                                                                                                    SHA-256:1C96E0A033F8032C1D87F2E97608120E69E1A9E2328009EF9D262421D21965E7
                                                                                                                                                                                                                                                                                                    SHA-512:6D3B9AFD9A0CD8F60D19D4B20E644F0EE5DE1D16C67D8E827CA9035A63B7E9E6C857043AC425EF93D2D5519F6C65BB711C50628D8BBC1FDC2D02D10116336E7E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/entry.Dzu2zbIS.css
                                                                                                                                                                                                                                                                                                    Preview:.section{margin-top:var(--spacing-section);--row-gap:var(--spacing-md)}.section__title{align-items:baseline;display:flex;grid-area:header}.section__title>*{flex:1 1 auto}.section__action{color:var(--color-darkest);color:inherit;flex:0 0 auto;font-family:var(--font-family-secondary);font-size:var(--font-size-xs);font-weight:var(--font-weight-secondary-bold);letter-spacing:-1px;line-height:var(--lineHeight-sm);line-height:var(--lineHeight-md)}@media screen and (min-width:1105px){.section__action{font-size:var(--font-size-md)}}.section__action a{align-items:flex-end;color:var(--color-darkest);display:flex;line-height:1;text-decoration:none}.section__action a:hover{color:var(--color-primary)}.section__action a:active,.section__action a:focus{color:var(--color-primary-dark)}.section__action .dn-icon{font-size:1.16667em;transform:translate(0);transition:transform var(--transition-fast)}:active>.section__action .dn-icon,:hover>.section__action .dn-icon{transform:translate(2px)}.section__conte
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4446
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.944768141320231
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:QYPdUmsDiSMqoOGov/Z9bDeXpy8UmqryWVePvk5P:QYymyMtOhZ9cNnCePGP
                                                                                                                                                                                                                                                                                                    MD5:587CDA99549EC1666781CD765A464734
                                                                                                                                                                                                                                                                                                    SHA1:48A67845D7D78596ABBA82EB9B06E75D481C35F8
                                                                                                                                                                                                                                                                                                    SHA-256:67FBE949229B15CF3CC1E795C0907437B971760D0AA0C08DA2A42C097808F101
                                                                                                                                                                                                                                                                                                    SHA-512:896883588C170A9707E94A7AE4C90734D1E3894994B2C100A32359239F9CBDC6F150803BEA931BE9611D1F252DF8798327A59102BB520D1EFBDC03C59416DA65
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/eBVi_sLaYsc/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLA0T0Pq7Zbm1rQ-uKOvaAstFnehlg
                                                                                                                                                                                                                                                                                                    Preview:RIFFV...WEBPVP8 J...PE...*..^.>Q..J#.#...p..c..i.<.-...n?F...}h.....w............G....;..M(...;....._\y......3<.<i.;../.?...~e.%s....?........G..?._@.......S.../....{..$...g...W...?.?3=....+....._.?..........m.m...i.M.......8.q..A.O..T..."3'...p8......A.3...1G.u.6}...pHI.zm.../.u..G......AC`..6.......@w"..5..2.....8..Q.....o......X.a...E..G{.\D@...\.Km.5..z*..H...~.......sk2..Jr5.8th.Z.../O..1.J."../..E`.k.W....rV..Wy.7......X..WT/Z;...... ..vj.1..QP.[..@.4Em...z.L....._.....t.4B.....7...ggt.gn..Q...0...h.....W6)..x.....u....7.p.Fd..~.&3.4a.........F.)}....`O+..$.j3.7.*..k.m.Q..{.i.h"..<..[e.\.......K.h..>.#J...........?6...^B..9....)^........c...p..*.H.t..v.R...8.|.}.....:.5'.7..W...PvH.u./..,...y..=..{.I.J.....5....wj....#.X........-......r...n....+..Q7..~.b.*...-Q...X..M.x..=._.]JGU.U#....;..,.z.p=..~....H.)E,...S.pj..../6....l.X^tfl...,...Zr....sjAb/f......(...._".@vI.i.t..Ypy.D7.w...`._..LJ$=..l.......[WE.2~k..Zz-c5.."...*..m
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32043)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):123533
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.26144559379783
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:W1Q3TjhaK9x4cCGN81y5hvI9keQzbZgZA4eTFA:W1Q3TjQK7CGwIwxSgZA4wC
                                                                                                                                                                                                                                                                                                    MD5:BB883025F2AC24920B44F166DC4EF614
                                                                                                                                                                                                                                                                                                    SHA1:D253D6E1F25BBB2E4B21BCBA4317D0C0C8FAE79E
                                                                                                                                                                                                                                                                                                    SHA-256:483213D71E6A699AE7FF9B9E6C6E34CF478CEDD7E9AB5A98514F48F487A13B62
                                                                                                                                                                                                                                                                                                    SHA-512:09F9E16E9EBD2F562D0D0CAF9F2C8341A347F01C310BB8422694D2FB311F33E58B987F3A3766179688488A714920608B0C502565EE4DEDCD636C6BE298BE475B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:!function(a,b){function c(){return new Date(Date.UTC.apply(Date,arguments))}function d(){var a=new Date;return c(a.getFullYear(),a.getMonth(),a.getDate())}function e(a){return function(){return this[a].apply(this,arguments)}}function f(b,c){function d(a,b){return b.toLowerCase()}var e,f=a(b).data(),g={},h=new RegExp("^"+c.toLowerCase()+"([A-Z])");c=new RegExp("^"+c.toLowerCase());for(var i in f)c.test(i)&&(e=i.replace(h,d),g[e]=f[i]);return g}function g(b){var c={};if(o[b]||(b=b.split("-")[0],o[b])){var d=o[b];return a.each(n,function(a,b){b in d&&(c[b]=d[b])}),c}}var h=a(window),i=function(){var b={get:function(a){return this.slice(a)[0]},contains:function(a){for(var b=a&&a.valueOf(),c=0,d=this.length;d>c;c++)if(this[c].valueOf()===b)return c;return-1},remove:function(a){this.splice(a,1)},replace:function(b){b&&(a.isArray(b)||(b=[b]),this.clear(),this.push.apply(this,b))},clear:function(){this.splice(0)},copy:function(){var a=new i;return a.replace(this),a}};return function(){var c=[]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):373
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.744613189871505
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                                                                                                                                                                                                                                                                                                    MD5:25F33107B1ABE585D6667013A5EE0156
                                                                                                                                                                                                                                                                                                    SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                                                                                                                                                                                                                                                                                                    SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                                                                                                                                                                                                                                                                                                    SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/fire/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):938
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.355440549055422
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:giqqqqqqqqqqqqqqR9YTI4g87FykD8zButoG8CUUbttH3Uvn:ge4gAtoBuR8C7tkvn
                                                                                                                                                                                                                                                                                                    MD5:9D63D918311F32D8CB5DF053A11E0768
                                                                                                                                                                                                                                                                                                    SHA1:254631B961C65EDAAC15577A7EFFFCADFA53C488
                                                                                                                                                                                                                                                                                                    SHA-256:B490A530AA7FE473868CA661FEC89A10E2A8A763DEFF8F845E603B6CE8C0E8BA
                                                                                                                                                                                                                                                                                                    SHA-512:22960550755F4EB7A3DA2F0A1DC29FC1B954E5D9F6C25A6D1804E168349B47D286118BEAFA60B6C34530EA61276E1EAB98A67C12733DF1CBCC9A9D2A161C0D33
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5...cPLTE.................................................... ..........PP.............@@....``....00.pp...........tRNS.@... 0`....p.P........IDATx.....@..P.qH.?.7{....k.l...........!......w..l.iq_#b......)"Vw...#2..O...R....G...a.T0..O....V...cN...3....^u$...^.4Ph+q..V....<...8vPI{.....8...Q....V.i...B...h.;...N....Ja7.pJ.'..N 5?.a.+n....U.+.p........../E.v1.`..l... ..3../C.Q.s.TK%.3x.w....`....}!hZ.R......^...}K.....X....Ls(.9....x....J&...........@.....d.... .0.s.L.1@_....w5.q.6C.r.l...%....9..d.`<....}Q........9..d.........C2.0....fs......._(.!..^.J..\o....>R.......w_l.Z..].....p.............g.f...g}..=j..l)$.a..q.<.G..C......{...=........,...a........\i..W........<\..t...UDK.A...[.B..+...H.,C..1.=M..q.$.J...&....HX9<...2..O.&x,2Mv.2M9./.....}.e....6.*......../......!R.N...].....xy.i.P.n.M....q?B..x...#.>A.#..p.I...!........=a........4.........IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3444)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5203
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.194148885042564
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:oLDw/iawBvyUQbw7HGuJTjqZDqB+OQTpnUyYwyGExEG227rW+ilJanlNJjp:Q9awZyUQbw7hJQDqBsnUyYwyBxEG2279
                                                                                                                                                                                                                                                                                                    MD5:83F384D94594C7A187CDE1F9836A0783
                                                                                                                                                                                                                                                                                                    SHA1:1C8FC4014579447A8AB9DE9894B95D85C4FB8C9F
                                                                                                                                                                                                                                                                                                    SHA-256:064B23EE04287C1CDDD9C1303759D3F66F0C8014C2C8A9A2AA191907B6128E2E
                                                                                                                                                                                                                                                                                                    SHA-512:64C06DE5847368916BB7C86D6DD61E6BD0E31ED8158A74E7E290F9801A58CF4C0A4DBD49466725021753AD330F51156093BC0D2A0A1CC1A9F2F1359DAB2BE707
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as s,b as v,h as g,a as m,e as p,f as N,n as T,g as _,k as w,l as h,F as V,p as S,i as E,t as D,q as $}from"./CEKGmF4G.js";import{d as B}from"./ClU0yzgV.js";const A=["src"],I={class:"base-banner__content"},q={__name:"BaseBanner",props:{url:{type:String,required:!0,default:""},image:{type:Object,required:!1,default:null}},setup(e){return(n,a)=>{const i=w,t=h;return s(),v(t,{to:e.url,class:"base-banner"},{default:g(()=>[e.image?(s(),m("img",{key:0,class:"base=banner__image",src:e.image.src,alt:"",loading:"lazy"},null,8,A)):p("",!0),N("div",I,[T(n.$slots,"default")]),_(i,{class:"base-banner__arrow",icon:"arrow-right"})]),_:3},8,["to"])}}},x={key:0,class:"banner-list"},Q={__name:"BannerList",props:{items:{type:Array,required:!0,default:()=>[]},secondaryStyle:{type:Boolean,required:!1,default:!1}},setup(e){return(n,a)=>{const i=q;return e.items&&e.items.length?(s(),m("div",x,[(s(!0),m(V,null,S(e.items,(t,r)=>(s(),v(i,{key:r,url:`/${t.uri}`,image:t.logo?t.logo[0]:null,class:$({"base
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8554), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):8554
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.953163641596351
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:P2cQbeDakdZkyyMdRLhnxTu8bJzKUebwlobsi5HiJtKDUCbO/7px3uyFu7BtumrK:pOkdZkZMdRLHTtbJmxhMewC0
                                                                                                                                                                                                                                                                                                    MD5:64C8E3B11CFFFC8EBF2240E4F46AB492
                                                                                                                                                                                                                                                                                                    SHA1:71276680811731F983502E477A87E87CFE72D75F
                                                                                                                                                                                                                                                                                                    SHA-256:3ACC199C41EB3C884EE9884C15E6B78975499BE2255AA203DBA38EF24440181C
                                                                                                                                                                                                                                                                                                    SHA-512:497A48233BB198E05517E2CBA003C2C5BA25183E1654B5B8252B9823F0859497CCAB66A77E243238B27EA6EB826AE4FC72EFB2F32B2B378EDEE7F9DFB87F4756
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/cssbin/www-main-desktop-watch-page-skeleton.css
                                                                                                                                                                                                                                                                                                    Preview:#watch-page-skeleton{position:relative;z-index:1;margin:0 auto}#watch-page-skeleton,#watch-page-skeleton #info-container,#watch-page-skeleton #grid-container-skeleton,#watch-page-skeleton #side-info-container,#watch-page-skeleton #related{-webkit-box-sizing:border-box;box-sizing:border-box}.watch-skeleton .text-shell{height:20px;border-radius:8px}.watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,89%)}.watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsl(0,0%,93.3%)}html[dark] .watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,16%)}html[dark] .watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsla(0,100%,100%,.08)}#watch-page-skeleton #side-info-container.hidden,#watch-page-skeleton #grid-container-skeleton.hidden{display:none}#grid-container-skeleton.hidden:not(.layered){opacity:0}#grid-container-skeleton{background-color:#fff;width:calc(100vw - 474px);overflow:hidden}#grid-container-skeleton .text-shell{border-radius:2px}#gri
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):441
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.728282635502173
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                                                                                                                                                                                    MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                                                                                                                                                                                    SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                                                                                                                                                                                    SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                                                                                                                                                                                    SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (803)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):841
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.378512011928055
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUseIH1qNmV6NRNXkI7NmeANmJR3hxfrFGg:0nsHsAuRApA7r
                                                                                                                                                                                                                                                                                                    MD5:15999BF3F60B059CE83997B4D02EEAF0
                                                                                                                                                                                                                                                                                                    SHA1:53A9F61B85644FEC8F29065F02C8F2D308289F75
                                                                                                                                                                                                                                                                                                    SHA-256:168B7659A6C22FB8895CE13FA5AB6EBB4DC70731FF889C3E3E671870D69DAF08
                                                                                                                                                                                                                                                                                                    SHA-512:702125D05050089B804AF5723EFE7C3E3B45644106B2624F506ED9D9EA8AC473E31318B0E24C54640C5A010FA3891A1E357BE523B39E60BF4E641EA424E1016C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CAyLyyCg.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=o("path",{d:"M22 4V16L17.9991 13L14 16V4",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=o("path",{d:"M6 27C6 26.2044 6.31607 25.4413 6.87868 24.8787C7.44129 24.3161 8.20435 24 9 24H26V4H9C8.20435 4 7.44129 4.31607 6.87868 4.87868C6.31607 5.44129 6 6.20435 6 7V27Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M6 27V28H24",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=[r,s,i];function l(a,c){return e(),t("svg",n,[...d])}const h={render:l};export{h as default,l as render};.//# sourceMappingURL=CAyLyyCg.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2684)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2789
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.143511742553987
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:m1dFPRfSHGOZqr0MGPoDojDzCiI9T5I9ZKwtfA/XP3ZfA/SKBd9NnC9o/JyA7BIn:mpxNr0qDo/z09C9ZKwtK/3ZKrBdnC9QI
                                                                                                                                                                                                                                                                                                    MD5:DD369A8480ABD04400F49188F8EFBAE2
                                                                                                                                                                                                                                                                                                    SHA1:CE6A0A73F6922FBEA932C06E9AFE5CFF659B2AAA
                                                                                                                                                                                                                                                                                                    SHA-256:7A93A80472FB87A338D1E9F5AEAC957791F89BECB715A77F44BF581DEE52895B
                                                                                                                                                                                                                                                                                                    SHA-512:CC229233B4853B11B56D2A7820C504A522693389D02A3D620AE0728DC1BF206ADD0AD58D79F556EF5F8302CC7EFB02DABA6AFC054F652D6696F9EBCE96411255
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/js/jquery.smartmenus.bootstrap.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*! SmartMenus jQuery Plugin Bootstrap Addon - v0.4.1 - September 17, 2017. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery","smartmenus"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function(t){return t.extend(t.SmartMenus.Bootstrap={},{keydownFix:!1,init:function(){var e=t("ul.navbar-nav:not([data-sm-skip])");e.each(function(){function e(){o.find("a.current").parent().addClass("active"),o.find("a.has-submenu").each(function(){var e=t(this);e.is('[data-toggle="dropdown"]')&&e.dataSM("bs-data-toggle-dropdown",!0).removeAttr("data-toggle"),e.is('[role="button"]')&&e.dataSM("bs-role-button",!0).removeAttr("role")})}function s(){o.find("a.current").parent().removeClass("active"),o.find("a.has-submenu").each(function(){var e=t(this);e.dataSM("bs-data-toggle-dropdown")&&e.attr("data-toggle","dropdown").
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39553)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):39680
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.134609532741171
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
                                                                                                                                                                                                                                                                                                    MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
                                                                                                                                                                                                                                                                                                    SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
                                                                                                                                                                                                                                                                                                    SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
                                                                                                                                                                                                                                                                                                    SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1827
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.154148627279988
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:h5/Z3CdDwwsrdZr3uZMpG22Doyrx+bwEe7akvGxyiI:hpZSpwwTypG22sAxAbEakv0yiI
                                                                                                                                                                                                                                                                                                    MD5:23902371C8E8E92FA5F6369E2ABB8DCC
                                                                                                                                                                                                                                                                                                    SHA1:042C81560EA2A0331F6241BB5D71F014D3EB5B0B
                                                                                                                                                                                                                                                                                                    SHA-256:78AB663050094EFD479EF0A0C63A0C0EAF6BFF39D1700B687F2CB7FD617E02A7
                                                                                                                                                                                                                                                                                                    SHA-512:37D058D867F8E07CB3F2AD5E4ADD56DDE6931D0D650896B77E1471096E551F5A12B0D8042387E6BB60BF60668D9CB14A5732D681E08EF5818118B72B256120DE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:var u={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"LogoImage"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"AssetInterface"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"src"},name:{kind:"Name",value:"url"},arguments:[],directives:[{kind:"Directive",name:{kind:"Name",value:"transform"},arguments:[{kind:"Argument",name:{kind:"Name",value:"height"},value:{kind:"IntValue",value:"24"}},{kind:"Argument",name:{kind:"Name",value:"format"},value:{kind:"StringValue",value:"webp",block:!1}}]}]}]}}],loc:{start:0,end:93}};u.loc.source={body:`fragment LogoImage on AssetInterface {. src: url @transform(height: 24, format: "webp").}.`,name:"GraphQL request",locationOffset:{line:1,column:1}};function f(e,n){if(e.kind==="FragmentSpread")n.add(e.name.value);else if(e.kind==="VariableDefinition"){var i=e.type;i.kind==="NamedType"&&n.add(i.name.value)}e.selectionSet&&e.selectionSet.selections.forEac
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3578
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.905751105901157
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:yeHLIdYRWUhhwb68A/eJbNc+jLKLC4f2BF/LjB3z8B3zkB3zb:yXdYRnab68A/eJhn/BjmjOjb
                                                                                                                                                                                                                                                                                                    MD5:43130293DAC900806354EEEDA218C07D
                                                                                                                                                                                                                                                                                                    SHA1:DD3374088B908560B5E7C07AB6FA78F2C274AD1E
                                                                                                                                                                                                                                                                                                    SHA-256:B9E3AA4A2CF3E106AF2A507F19B4E46B322B6955B58B8A5923706C1740DA435E
                                                                                                                                                                                                                                                                                                    SHA-512:1988C1DA6ED5FADB7AE8418AB8B1087BBF7C533AB38CC170472C4247FC6E58244DF9001B52819A7180656CFE7FD7FAD594B71748F01AD8B393ACC9978E22522C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:// Tracking code wrapped..// This replaces previous scripts like ' async src="https://www.google-analytics.com/analytics.js" '.function loadScript(url, callback) {. var script = document.createElement("script"). script.type = "text/javascript";. if (script.readyState) { // only required for IE <9. script.onreadystatechange = function() {. if (script.readyState === "loaded" || script.readyState === "complete") {. script.onreadystatechange = null;. callback();. }. };. } else { //Others. script.onload = function() {. callback();. };. }.. script.src = url;.. document.getElementsByTagName("head")[0].appendChild(script);.}..// Contains unique settings for google analytics.function initializeGAVars() {. window.ga = window.ga || function() {. (ga.q = ga.q || []).push(arguments). };. ga.l = +new Date;. ga('create', 'UA-1462795-47', 'auto'); // Live. // ga('create
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.119467255389257
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                                                                                                                                                                                                                                                                                                    MD5:914B3584E764344B898D1431747A8A4C
                                                                                                                                                                                                                                                                                                    SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                                                                                                                                                                                                                                                                                                    SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                                                                                                                                                                                                                                                                                                    SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3992
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.95430850439459
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:KnD7pLuvYyVMqo1el3fbvUfr1YUZtGHytNLsp1/qm:AyVio3fb8LZtuim
                                                                                                                                                                                                                                                                                                    MD5:23CDAB7C067712045555217A2754BD9A
                                                                                                                                                                                                                                                                                                    SHA1:058703C68D6CB3104CC378282946457805C52BED
                                                                                                                                                                                                                                                                                                    SHA-256:9FA555C9F3F865BCF95315352FB0E09DE390F568433F2EF5FF1BBE4F7CD96528
                                                                                                                                                                                                                                                                                                    SHA-512:66EA833CB8E6FEAE0B13772BB2F35D2703CBE14AC72A69D3E5BEBB0DD6C3C651B6F19F4F2925586AEDD84DB6EBE26C12AC9602E3A2F12E12D3EE60EF8138543B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....6...*..^.>Q..J#....8....f.......{N.E`._.|.~..w..R...........7..............G........I{_....:p.i.....?.^..I...?*.a.7.......7._.?.z.|.?....?..7.g.....0?.}3.a.../.....................OIh,..W...I..k.]^....n.......I..|.t.}]..|..6E.....7..T.S.w.n.5U...2$.(f...1u..z...tj......N...r.S.......:...`v.[d....<..../.~I.(?t.S...NX...q..L.;^.....r......x..W....B..Vn.m~g. ...L`..-....o)...]?...PDM.K.f).+... ....N...;{...K...i.CA.od.....h..KTV....C..Q..*3.....6\....c....A.?/...../.M*l.u..)ph..6.`k..!.....u/\.bo.foq..V1....Q....b.1.<+.....[..k.6...".....b...[J.d.....~...w.n....[.hv..L:AZ_.........H.......a....u<...Z........t....S<..5Y7.7..94.X..}e.)~.$%K.u.O..t..O...YE Y[...Lo.Q.=L.U<-.vl..3.`{.L.....d..8Y9<...(..#.yT......=.3nE.6....[.[.Ho...W.Z...+......<Z...FE....R+:.......&..`s..[..sjR.W....IE.l,X&1Z..k=[..;.D......,s..@.=F.c...12V....W........4...'+O#d~.8....9vy.+>..a.(h..~.Hf...6-|..k}.4^:.....n....v,./.f..Q(....I.G[..j..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1938)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1976
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.452544928258198
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:jy8AYuFFuywAqxR/9mxs9Ro6wgqxAq8jfwiCQQ:28AY49FqxRAxs06RGArfwKQ
                                                                                                                                                                                                                                                                                                    MD5:1DCD4F2DC77CCDB03B7385938FD84DA4
                                                                                                                                                                                                                                                                                                    SHA1:84649D74A2A2304C18C308EC67D9C49D67619820
                                                                                                                                                                                                                                                                                                    SHA-256:C599E60DC9410A71623EB483714A45F41CF24243E1899BC1B1872360ED37A58B
                                                                                                                                                                                                                                                                                                    SHA-512:26177D2A62F65C48C2F71A242DD26A38410082CC73C3067B849C473AC7E08D31FCABE23E7FCC42C8AD0297569926DBE468B7DCAA1E2F756B4C94C28D8E690071
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/HkGjuufr.js
                                                                                                                                                                                                                                                                                                    Preview:import{a8 as p,K as d,H as y,o as b,a as I}from"./CEKGmF4G.js";import{t as H,u as w}from"./IzgjhW7M.js";import{i as A,a as E,b as N,e as T}from"./Bx3cKFHl.js";var g=1/0,_=17976931348623157e292;function m(e){if(!e)return e===0?e:0;if(e=H(e),e===g||e===-g){var r=e<0?-1:1;return r*_}return e===e?e:0}function k(e,r,t){if(!A(t))return!1;var n=typeof r;return(n=="number"?E(t)&&N(r,t.length):n=="string"&&r in t)?T(t[r],e):!1}var x=Math.ceil,M=Math.max;function R(e,r,t,n){for(var l=-1,u=M(x((r-e)/(t||1)),0),c=Array(u);u--;)c[++l]=e,e+=t;return c}function S(e){return function(r,t,n){return n&&typeof n!="number"&&k(r,t,n)&&(t=n=void 0),r=m(r),t===void 0?(t=r,r=0):t=m(t),n=n===void 0?r<t?1:-1:m(n),R(r,t,n)}}var q=S();const L=["innerHTML"],$={__name:"BaseGuidelineText",props:{content:{type:String,default:null},chapterId:{type:Number,default:null,required:!1}},emits:["openNote"],setup(e,{emit:r}){const{currentHighlightNumber:t}=p(w()),n=r,l=e;d(t,i=>{u(i)},{immediate:!0}),d(l.chapterId,()=>{l.chapt
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/about/overview/whoisitfor
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1047x540, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):30698
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.991799120411538
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:B9DufQPRCO4Q/b++115mikM01bIRtaPkbG1YLh/V8F:B9TPRkQ31w7IRYkbGKNVQ
                                                                                                                                                                                                                                                                                                    MD5:5348913A7479025E8EE4B205E3A4C521
                                                                                                                                                                                                                                                                                                    SHA1:8F88944EA88AA6FE977FD45DECF2E470CAAA1831
                                                                                                                                                                                                                                                                                                    SHA-256:29BFEB1EABEE454EF94B3A738530576986FA486EF3E9E6CD6CF3602057A8DEBE
                                                                                                                                                                                                                                                                                                    SHA-512:C4C169430F19C94BA91A15B9F832385D82DB71EDF6DF39511010DACA5189A76EFE131E06DD906A4032CD33EA47B4DF98678066B25D240B7B92DE8A5B927B040C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/sb/_P8orNYhcfM/storyboard3_L3/M31.jpg?sqp=-oaymwENSDfyq4qpAwVwAcABBqLzl_8DBgiavti3Bg==&sigh=rs%24AOn4CLDbK5Yax6xNeNcqFDtqkDo1KS-BWQ
                                                                                                                                                                                                                                                                                                    Preview:RIFF.w..WEBPVP8 .w.......*....>.Z.N....$.lY...gn...i...y........O....t..........^........B.)._.g.?V7.wM?.V./.........?....;...W.....Fa.{.../.^..o.'...........7..._......_...._.....}....g...?....5.g.m.I.............~.z.././....n....TZ..(!..*.....AW..z..X..R.U'!. O....cpJ......)..N...<1.E4....'....A.n.Q|W..o.;:h!..fY.;..5/L$'a\.C.zlw.rvo..)s..~...BpF..R.~....X.p.>.......?.A.:...GtP..<.G}Y@.%TrkPZw._<.`I [..........._.).4...z..e.A.C.2.sua.....b.r..6..`:.\.....AD...E...RxL.d...n.~.w.d......@.S._.<......R..y;...].!.w*....3...Se....X.......8o.JZ...,7.~5.s".}.:1. t.=........%.O.^H?Es........6i....Bn.).6sg7...c&.g..:,@...v...1g4.ox..B.F..D. a.[v..-.V*.J\..[RK.....WH+y.d...D;.^.R.S..#M.r`Do...5..#/.P.i...;......-..-...%..%y..6{.ubV........oZ..|tT._8.~....}..A2..`7.......:[.%^.aC..l.w&..Y...S.U;...@...Hq.>..pL.......&...o.u.cm....0.8&<../S8..]p...\.2QQ../AI.w.v.t...df......5..n<Q.c...c.9.}..R2A+.{&..z.9o.h$.'..... .....p"?..5...l.P@.U\R.u.......].z....q..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):623
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2763238556132555
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4novnl/naqvgL2IUptn5oPNL8zABU8mNtirRO6W2haEcyVToar94gy5kmluUVF0:t4ovnx8L2IUpJmPNL8EBENElW2haG9rH
                                                                                                                                                                                                                                                                                                    MD5:4DAF8785182AC1E5611B71758B96C865
                                                                                                                                                                                                                                                                                                    SHA1:D065E53E7D208101346CEA65C9F021B3FD4CE45C
                                                                                                                                                                                                                                                                                                    SHA-256:E8AECC1EE2FE7D415AD9EC08091D21A88B0B98CB91703534962C3A919A7E11A5
                                                                                                                                                                                                                                                                                                    SHA-512:34AC148520872D75A4784DBAFCCDEA453C3E45479BC41E73335865138AFBD5D9196D38400B0CCAF16C43C45947296AC057E136BF7DB444CCB0D141D3B6049C0B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="16" viewBox="0 0 16 16" width="16"><path d="M9 8c0 .55-.45 1-1 1s-1-.45-1-1 .45-1 1-1 1 .45 1 1Zm1.11 2.13.71.71C11.55 10.11 12 9.11 12 8c0-1.11-.45-2.11-1.18-2.84l-.71.71c.55.55.89 1.3.89 2.13 0 .83-.34 1.58-.89 2.13Zm-4.93.71.71-.71C5.34 9.58 5 8.83 5 8c0-.83.34-1.58.89-2.13l-.71-.71C4.45 5.89 4 6.89 4 8c0 1.11.45 2.11 1.18 2.84Zm7.05 1.41.71.71C14.21 11.69 15 9.94 15 8s-.79-3.69-2.06-4.96l-.71.71C13.32 4.84 14 6.34 14 8c0 1.66-.68 3.16-1.77 4.25Zm-9.17.71.71-.71C2.68 11.16 2 9.66 2 8c0-1.66.68-3.16 1.77-4.25l-.71-.71C1.79 4.31 1 6.06 1 8s.79 3.69 2.06 4.96Z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65369)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):121412
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0959964336414005
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:rf7Gxw/Tc/hOWlJ+UtVIuiHlqAmQI4X8OAdXFxbv8KIf2BdU+JdOMx1iVvH1Fl:sw/YGGIuiHlqAmO8l1bNXdOqS
                                                                                                                                                                                                                                                                                                    MD5:BBBAC04CB90F77FB07ACE4837963A970
                                                                                                                                                                                                                                                                                                    SHA1:3A7ED05B0C26D424582F790BA812485B43BA77CB
                                                                                                                                                                                                                                                                                                    SHA-256:C28EB8900ABCE3C478234E62390838556D839C10B7073B2BA42BCBAE20D6E2FC
                                                                                                                                                                                                                                                                                                    SHA-512:4590CF6341D67434C694B7306A3FAD2EB751A66891A9181E360CB37FB727B9439B552875E00210E856F9A7025523F95AE83EB85F0E5CD112B5BD0752E9FD8C17
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/css/bootstrap.min.css
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;-moz-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/about/technical/technical
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (864)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):902
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.896592498704256
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUsemIe6gL8P6R5WGqj1a4j3b0sB2aJ6HyAG5:0nsPP8P65WHjDB2aJ6HQ
                                                                                                                                                                                                                                                                                                    MD5:171A1203E93E128C5849D43990465110
                                                                                                                                                                                                                                                                                                    SHA1:68E9062F88ABC3D15940BAE9342227B7F2CD6211
                                                                                                                                                                                                                                                                                                    SHA-256:0BFDB707A186508C31DF7151279830E39676184AC4A7E018160B3002AD1FD1E7
                                                                                                                                                                                                                                                                                                    SHA-512:47106E73E4FF01D0F4C01E3231833C05AF2CF8C5FCCAED1B998F6FD988A59AF0BB11881442541128CC4AAD00BE0529CEAE460538F90683E58437D7609C51A8EF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/HZvXU4L5.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"24",height:"24",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=o("path",{d:"M10 15L15.19 12L10 9V15ZM21.56 7.17C21.69 7.64 21.78 8.27 21.84 9.07C21.91 9.87 21.94 10.56 21.94 11.16L22 12C22 14.19 21.84 15.8 21.56 16.83C21.31 17.73 20.73 18.31 19.83 18.56C19.36 18.69 18.5 18.78 17.18 18.84C15.88 18.91 14.69 18.94 13.59 18.94L12 19C7.81 19 5.2 18.84 4.17 18.56C3.27 18.31 2.69 17.73 2.44 16.83C2.31 16.36 2.22 15.73 2.16 14.93C2.09 14.13 2.06 13.44 2.06 12.84L2 12C2 9.81 2.16 8.2 2.44 7.17C2.69 6.27 3.27 5.69 4.17 5.44C4.64 5.31 5.5 5.22 6.82 5.16C8.12 5.09 9.31 5.06 10.41 5.06L12 5C16.19 5 18.8 5.16 19.83 5.44C20.73 5.69 21.31 6.27 21.56 7.17Z",fill:"#152443"},null,-1),C=[s];function c(r,a){return e(),t("svg",n,[...C])}const _={render:c};export{_ as default,c as render};.//# sourceMappingURL=HZvXU4L5.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5310
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.957444259763015
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:5dxGpFuXPU/xsDYou2E+2uF/ujaH4EJeYE+qI6oYjw6YNGnE0hKHC:Dc4XspsDqTuF/f4l+wGm/hp
                                                                                                                                                                                                                                                                                                    MD5:EC7E96975846270B6C15EEDF0F35D5C6
                                                                                                                                                                                                                                                                                                    SHA1:AC7F9A6DB8DEC8BE720A5D876F9462710EDBAB0F
                                                                                                                                                                                                                                                                                                    SHA-256:04DB76D4353066113134E952D733C918B1FCBE853BFCBF9DE1FD2A623D9C2256
                                                                                                                                                                                                                                                                                                    SHA-512:B04A1E3C904BF77A59F42F87123006BAEC2C9CD023A04F9EA5D9C47DBE139C62C937A406E9611F0CCCDFDEBB87897428E7BAC97B86E21ACAC07B79AD8DDD0DBD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/2kyPgu03pgE/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLDaALtGY5kzH4n0sbdVbvfUqhABrQ
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....PI...*..^.>M..I..QL8(...h........%._~....?H...=...H.....[.k.....I.......e......{............7...?.......u.r>.....................~..-.C.Oi.yrW.g...'.U..............V._..7...u.%...{...?...?..Jx..g..^...........g...o8.a...{.......>......#.....?....!.C.......?..?...............J.k..eH.`.9BF8......%m../.v*%...$...c..........6.x.<...}F{5Je.......^U+O...Qr.g.%.6D...B."]...i[.C.]..h.....^d.^?.EV..M.AT..................xN.E.5.{.w..D%LB...a)...x....9.x2^:...@.M.....^.nZ.^.q.+.W.........7A...Uc<.'W..v..~f[J..d....n'..{.o1^..=rpmJMF.b_I......J...I.`"".3d...\h...[......@....Q-L.'r}.R.~.kB..LD.2#{.KU..^..?PX.....%....?..@..7.`!68.....E...2..E.AB&......m...|.V..@].#..t_Q4z..3GWa..x...H.a..4......../?.``.9..0....R.B....../.....eN.\.\......d.X.5hc..<...l.NM.WnS....n...`.hd.1...x..*7.a.......M......h"...(.."..'.k.....V.J..g..s8^...g...f../@....]w7}.2...t.0..i..Y....8.u.J..Q}....)...[.Ul......?6rP.t..rc..Y.0B..8.rcs9y..9....$
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):7750
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971196799026222
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:gy+pkqkzHzwm1i7mxVBDy2R2YbMxK4ow8SY0dcu47S:L+pkqkTsm1i7mhbbMQKnY6cu9
                                                                                                                                                                                                                                                                                                    MD5:A80ED09F8D2FD99C064C6EABA664C8A2
                                                                                                                                                                                                                                                                                                    SHA1:65CA85087CA32EFC941A959B89BF791FC372672A
                                                                                                                                                                                                                                                                                                    SHA-256:F2E9F7592672A86CBDC779369E4CFE05FCEDC8DE1A5088ADC4141967AB77CF5B
                                                                                                                                                                                                                                                                                                    SHA-512:9AE292914D77C683E8FD623365E1AFA225C795C185D650FD09A4AC86428F469C0F09E5CDBFFC588A132AFF28B7E91D7205BEC781235805AF591704D6F3F284EB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF>...WEBPVP8 2....\...*..^.>I..I".QM0(....@. _......@.?}.....?9...g...~O.....s.o...?.=.?W.X=q?f}..[.g.3.....?.v.........t...w.......~.....?....2...........?$....~....................N..?................_.?..v.......g.g..#.........O.....?.}Cw..@.\~.........H/..T..............x>7.....C._......(...........?..........o.......~....-.......o.?....S...z.;.t..f.;...%k.Y..C\R..z>...t8.ISvE......~."]..jP......+..R......i~=]Cb:..k1k.....t.......w>.'..`C..J..E...........LI........t...l..8.N..#....h.X.#S...Y_7tI...{....!...?a<.._g...B.W.....S#?[.l.E...S...xol2.rc....<....b......oC..(..;9...X.lu-.N.|.u...<.uE.B..I.lTl_.y...S2...b5.D....~.v.......L...5.b....H.|EW.kf|...oX..2....cT..W...mM......|a.D.....`..S..y..h.pW..$...@,.)"/.....Z./...................&..Kzw0....T...7.Ol[...q.\......{.mks..3`_.M.[..f.....a.....3..S~^..q4...E.v....d........yq..9o....@v.=..,a]n..Q..G...q.W. ....|...HJ\...e.[...J.K\*.;..g....K./.).....&.?...*..G..b...L2.8._..7.{.<B..k..Q]...`.mV}ED..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29012)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):29050
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.084556640624879
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:CuBqE65OxDUz8DrBx2v3Gvj02IE6SaNzg+9Utry:fBqYD7DjU3Gvj0Gpug+9Utry
                                                                                                                                                                                                                                                                                                    MD5:04DC2232D65876A523F4A440A62E580A
                                                                                                                                                                                                                                                                                                    SHA1:3E5CB1E7E2FE41C2D38C3ED1D39B7EE0B57F441B
                                                                                                                                                                                                                                                                                                    SHA-256:4E63238C0282181F752FA12C93F6B9E8A074E30CF31D89E80AC9DF5D19201DCA
                                                                                                                                                                                                                                                                                                    SHA-512:7D04F8A8868530E3A782BE184E096E6B79A0390089358EAF51493791620AF14B069193DF85EE58EE5717354CF4E3DE4ABEAE0909ED1DE92645197337604648E9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/D5nH2eLt.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as C,a as t,aC as a}from"./CEKGmF4G.js";const h={width:"78",height:"71",viewBox:"0 0 78 71",fill:"none",xmlns:"http://www.w3.org/2000/svg"},l=a('<path d="M9.50106 23.553C10.5827 23.553 11.5758 23.2183 12.226 22.6349C12.6879 22.2205 12.9311 21.7211 12.9291 21.1887L12.8819 15.3744C12.8819 11.2611 12.1352 7.91647 10.6628 5.43349C8.85527 2.38553 6.01117 0.72671 2.20928 0.503499C1.76657 0.476926 1.34534 0.602704 1.05375 0.8469C0.823863 1.03959 0.697266 1.29114 0.697266 1.55537V63.7881C0.697266 66.8048 3.44082 69.2589 6.81311 69.2589C10.1855 69.2589 12.9291 66.8048 12.9291 63.7881V29.3327C12.9291 28.2531 11.9471 27.3745 10.7399 27.3745H8.72807L8.75838 23.553H9.50106ZM10.7399 28.4809C11.265 28.4809 11.6922 28.8631 11.6922 29.3327V63.7881C11.6922 66.1948 9.5035 68.1526 6.81311 68.1526C4.12287 68.1526 1.93399 66.1948 1.93399 63.7881V30.6547V29.3327C1.93399 28.863 2.36116 28.4809 2.88629 28.4809H10.7399ZM8.14444 22.4467C7.80456 22.4467 7.52851 22.692 7.52607 22.996L7.49134 27.3747H2.886
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 790, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):13222
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9452509749284985
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:WtnCF/yjIWd+GcXt8UoD+SjOqFhicE8/YTC0UZRv0l8:WJi/TAuXt8FDxOawcp/YOBI8
                                                                                                                                                                                                                                                                                                    MD5:0082DC25C614FC17B9713D6AF7F2B623
                                                                                                                                                                                                                                                                                                    SHA1:D1D53AF72852A975456E5720436CCE417A0C5539
                                                                                                                                                                                                                                                                                                    SHA-256:9787A97A2C1BDF2FD3500CF396D5A3C93DAD46EEBAC800AB030055C6AF64E720
                                                                                                                                                                                                                                                                                                    SHA-512:2DF3CCBD54F96BA9D418220B0A0A3DC5684C8CEDE5787FED92F8967E86A2D10D66EC48AC0FE9D35979CD55B06C1AF7858A9615D79F8F733A7EA98A6959137F43
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/browser-ie.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............. .;....PLTEGpL6..=..6..5..6..6..6..7..9...p.....tRNS....H.s #..N.. .IDATx..]KW.H....u.!]..1...I..<...nc...c.s..O/.d.:.s..;U...c...*IV.E^.....}.-.2"'.B._T.}.....*..m*......ZK.....Q..X.Kt..N..p.!..y./X..}y+tc...x...N................TI.....c".'...a..?....g...........g..i..}..s.0s..m..d@...R.5.@..W.a;X.5<..y..7.~.1q...]........N#.........Y...C>.~...?IDA..8.......p......n...J...8...`..1.&c.z-..%..!\.....>5;...F.S...>.%8........R...d..,..0XJ.....pr..+.>..X4.D...a.D....7...:...%......^......6`.......!.1$.\...CB.Jo+.b..G<.7..G?._|p...xK.....E...CB..%.cHh....}'.~c.~%.:.=e...s..K.W.\......7..ll.j..~.........s..?..x..N....~..l)_.L...3&....&..1&0+......G..|..........z".m..;..A.I....>.y:.oL`....l..s..l`..C....a.c.c...;..~g....c....I.p...?w.].}..@.....sp.o.|.?W@.o.=./$..+......h..........Z....o;/..3.@.?>.8..q.`.).D....~.~.-.:/M......&..8..{.....J%<..~}....t..a........e...C....g*...z.~...>.J.?......)S.-.h.\.=k...";.j%...=...+..P...L..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (334)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):372
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.244309560222994
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:TC/UjFfnt0JCy7HdnrT5ulq6HATUowR2K7lsApqrbWVsbJILBrBNcLzeUJtoazv/:TsUr0UOHlBJwPlsY0WpZBGJH8LY
                                                                                                                                                                                                                                                                                                    MD5:8ECEF2F4DA461DEEE994C7B1244F1383
                                                                                                                                                                                                                                                                                                    SHA1:D6376A692F11B1141FBD8AD5799BD19D928ED573
                                                                                                                                                                                                                                                                                                    SHA-256:F25A189ECA00C56F637AABD79C86F6693A495358075DE99BB42390B55703BD81
                                                                                                                                                                                                                                                                                                    SHA-512:760F1855DEA597F7768A7247DB66E22FAA7EF49FBE98FEDB5B89E2579DF1B6A32D1B1D2F414F0A2CBB7FCD4E4527AF3E96FE180161340F907A28E63E498AC938
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{m as n,o,b as s,h as a,n as r,y as c,E as l}from"./CEKGmF4G.js";const p={name:"DnButton",props:{element:{type:[String,Object],required:!1,default:"button"}}};function u(e,m,t,d,f,i){return o(),s(l(t.element),c({class:"dn-button"},e.$attrs),{default:a(()=>[r(e.$slots,"default")]),_:3},16)}const b=n(p,[["render",u]]);export{b};.//# sourceMappingURL=u2irM5Ev.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/index.html
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):864
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9296645872041704
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:BcoSGRCo6MEswRZTDj96vDq8DJYw9FFm5NFB:BVhwFED0KFCj
                                                                                                                                                                                                                                                                                                    MD5:53BF77D00B70A6B6047E67CDEF219020
                                                                                                                                                                                                                                                                                                    SHA1:C8AE565A8494826AF1058770FD442DA3BF758310
                                                                                                                                                                                                                                                                                                    SHA-256:D2DEE0F9EA7CFCD47726C8BAE20515268CA30D687CC6C4272310D621D0F23D8D
                                                                                                                                                                                                                                                                                                    SHA-512:DEF1190E061A7B6677EB585E5C8B773524608F08D6E021932EBAE05233CDDD872B886FF01AE99CC99C1B6A18168069E3090A69A9789F6E6B3742D52CD400BCEF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/css/gdpr.css
                                                                                                                                                                                                                                                                                                    Preview:/*************/./* GDPR FORM */./*************/...gdpr-container {. /*background-color: #292929;*/. background-color: rgb(255, 165, 0);. /*color: rgb(158, 158, 158);*/. color: rgb(29, 29, 29);.. position: fixed;. bottom: 0;.. /*min-height: 50px;*/. width: 100%; /*fallback*/. width: 100vw;.. z-index: 1000;.. padding: 5px 30px 5px 10px;.}...gdpr-checkbox-inline {. padding-left: 20px;. margin-bottom: 0;. vertical-align: middle;. font-weight: 400;. cursor: pointer.}...gdpr-style {. font-size: 16px;.}...vcenter {. display: inline-block;. vertical-align: middle;. float: none;.}...col-centered{. float: none;. margin: 0 auto;.}../* Work around for IE9 */..gdpr-invalid {. color: #BE4C54;. text-decoration: underline;.}...gdpr-container a:link,.gdpr-container a:visited {. color: #f8f8f8;.}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (479)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):517
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.282638882614846
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:feZt0UseAzV0/PO+vuDZ6fRQhO+vuDBrB4DH4+FGfSn:fsCUse7/P9mV65Qh9m9rB4DH4OGc
                                                                                                                                                                                                                                                                                                    MD5:13D812A8A01A46650F2B359D61E61CB3
                                                                                                                                                                                                                                                                                                    SHA1:DA6F306C8F78B3826DA0ED8F20CB4CD94E6DD925
                                                                                                                                                                                                                                                                                                    SHA-256:CF9CBC7AD4FEF7A8DC5CB7766D49C342B3E14C732852BFF571F713A0834C5CEE
                                                                                                                                                                                                                                                                                                    SHA-512:F58C05338E35F00CE77AC5F0580C2F6853E47A68362BEB8CB0523B48E0638BDB3ABE927F7CE6CE0F9CEEA585EEDE5B6A5A57889B9928519FF8E2D83292F1D529
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DOLhxOn5.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=o("path",{d:"M8 24L24 8",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=o("path",{d:"M11 8H24V21",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=[r,s];function a(c,d){return e(),t("svg",n,[...i])}const _={render:a};export{_ as default,a as render};.//# sourceMappingURL=DOLhxOn5.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (660)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):698
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4110205777043845
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:bf0Use0DqSak7wqyzQCftimQXrE44O+xvuDRXvO+xvuDc74DHjXZGf:bsUsexkGzPfttNmF/NmY74DHjXZGf
                                                                                                                                                                                                                                                                                                    MD5:18B2134C3C4F40B8829B5A200068EC0E
                                                                                                                                                                                                                                                                                                    SHA1:A6E8BEECDCBBDC68F65C753AB1ACEB1D70553F1C
                                                                                                                                                                                                                                                                                                    SHA-256:9A83AC893D1B5C234DF9434E97EF0DE63CCAC323879DA29FE8DEDD2DBBE6C577
                                                                                                                                                                                                                                                                                                    SHA-512:1E68AB3835CC365D7FF2C4BF12D46C41E45650F476DA4A41B568EDE444AE633C21AE1C94BFE3182A19F2C618D6A9B4E3666E6E86A137D98017D4F724C5121B8C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BMY1hqNV.js
                                                                                                                                                                                                                                                                                                    Preview:import{o,a as t,f as e}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=e("path",{d:"M4 7H28V24C28 24.2652 27.8946 24.5196 27.7071 24.7071C27.5196 24.8946 27.2652 25 27 25H5C4.73478 25 4.48043 24.8946 4.29289 24.7071C4.10536 24.5196 4 24.2652 4 24V7Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=e("path",{d:"M28 7L16 18L4 7",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=[s,r];function d(l,c){return o(),t("svg",n,[...i])}const _={render:d};export{_ as default,d as render};.//# sourceMappingURL=BMY1hqNV.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 713 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):48119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9790479658475535
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:xhJwt7IbksW5HR8vvc/ZSzK6SC+j2XU55nPCrkp18x05E+FYMqLmH+/e1xxS:xhJwt7IHsic/jN77z6AYB+SM/xo
                                                                                                                                                                                                                                                                                                    MD5:2930A7AEF238B5B06465FE6889F58686
                                                                                                                                                                                                                                                                                                    SHA1:D598E188C3BDF5E40432DA207165F1712C6D8F67
                                                                                                                                                                                                                                                                                                    SHA-256:FB2AAABDF73366C075855D89536350BEAF19697C4429E1755F1EB4AFF0249CA2
                                                                                                                                                                                                                                                                                                    SHA-512:0837BC0B935B15AE2CE70FE858EEF4E1D2381078E8E59840164BB99D3D6D2056088E2C977B32E893FC91F57CE7F88E37E12FAEEBF1170AA2C591BEBCA005ECF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/icon-imagery.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......L.....9.!.....pHYs...........~... .IDATx.....u...d+...........6P.T.z.rg...z=......g...w..X.....A...zY.....w.....$.L&..y.yv7.L.M6.......D"$.. .. .....X.. ...E..Q.,........~.c.B.y5.k.(b...........F.s7.."...)..,@". .. d.,j[.Q..,.R..\.e..lu.....q....x....p.c....k..*.Ua..}....*.h+..!.H..A....8mOD. .yi...V,;4...b7].A,..]+..5...y#.m.w.;..,.. ...(!..D..?.@Hn....g....r.S[.c.b...D..Qn!.H..A..!....3.u....X...a..VZ.f@.1(.y.&..D...dA..A....F.w..\.ec....o..`l. YP..5....bD$.. ....l5.../......~l..>.\."...;.e.... .. ........e.."..'.FC..s<...D$.. ..`'\..@":.>[.....}.H....E."..Q.C.... .. .AK".CD~.g...-....B{.=..-D....$.....,.. .B2._v ..r..M2.i..B.`D.Y,.+.....,.. .B....7.1..ED....~...t..e..K....,.. ..U.]s?,..y!....1W...a....."Z..b... .. ..Bk..],.O!s(.P...E,.#"Y..A..#.!.."!.+..g<..,...6".'.T... .. D..Dt..._...:.`.Qo...W...h..,.. .....6..j.h.L.g=....P..+...yD$.. ..@.....8$..S4'.#..f>J..tB..dA..A.m8..0":.........w.MD.\.... ....t'..D......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 384 x 384, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):115076
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99102461214638
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:8Z95bEFaBEq4/YF/T1Ho9m1KCppjfFhP6acKTNwuw+uED0hVruDbtQnuZnG2b/O6:49eFasYF71Ho9mbp9LQSLvf0bQGnuKY
                                                                                                                                                                                                                                                                                                    MD5:B63754054F1AFB69D319447AB03C7650
                                                                                                                                                                                                                                                                                                    SHA1:920BC8B5A437CA89F5F46D67E51F72AB01D2DA7C
                                                                                                                                                                                                                                                                                                    SHA-256:07CC5CD95DFDC6CDD9E378E566616A374121630D9D4DFF7380E25465B14410A4
                                                                                                                                                                                                                                                                                                    SHA-512:E2E25C0B19BA62F913AF60BBBA5EB9564B8E81D77DA73DC78D9B79BD05E345443B084AC5D6096F8568ADD855D16B10DD8422A73700BA212950AAA4CCB6B6FCF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/promos/growth/07cc5cd95dfdc6cdd9e378e566616a374121630d9d4dff7380e25465b14410a4_384x384.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............E.....PLTE..........".. ............................ .................#....................$!.............($.%.....&#..........##.......... "...."!....%$....#". ..... "...."........&!....+&.#%.$.....&%.)$.("......." ....(!.......)(..).'..(&.(&.)(.+&.*$..&....%"....&(.* .1..0-..&.5/.-(....#..4...!.&..1+.1).*+..+.&..+(.-,....+#.*&.81.-.."!....$'..&.1...#........!..(.#'.:5..%.=6.,*....-".0*.*+....55.(+."(.1'.%'.>9.4+.'#....01....81.43.&+../....70.@>.99.EC.13 DA.@=.E>.96.55.=2.7-.3/.KD.96.LC.A8..".E<.LI)[U.?7!QK!=;..0/b\.)/'JG.=;(UP*PL?ic4[W1TQ.D;;b] WO./*....."Ka`.RIHni:rkRws...T.|_rq.J@Gxp...1JI.21.'(+CB{..b.|.bWYji...1ldDYX;OO...\.......ZO...s..m........$kaH.yw..|..446f..".................5.uI........>......QQ...........\..QAF...b..rnsxW_F.........zz.++..........>.....?IDATx.4ZkP[i.fN.-7..C..C.4!...~!4..%d..T..lk..B..B..e.e........EwW...j.v....m.u....x...K......~CwK...=......o..`.G.b&s...Z[_.3.5.....[_j.9.9.8...&..j......F\g.F..GH...Xvd..h..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):311
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.773843844737949
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                                                                                                                                                                                    MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                                                                                                                                                                                    SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                                                                                                                                                                                    SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                                                                                                                                                                                    SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_time/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1036)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1037
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.815143546596911
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:bEnyknACRgknaCRZBJEJZJ5A+nsBJEJZJ5KnBJEJefRfknsBJEJefRdBJEJeounC:bEnyknRxnXZIZnsIKntR8nstRdWunsb
                                                                                                                                                                                                                                                                                                    MD5:93B82E27B79395379E7787F1793D701E
                                                                                                                                                                                                                                                                                                    SHA1:58E668D994CFAB091D42B841C41CA2DDBA388655
                                                                                                                                                                                                                                                                                                    SHA-256:7C61940BFF5A662EF7D362DE85F859A1AE398513E6CE3B7E48744DEB5D7A7693
                                                                                                                                                                                                                                                                                                    SHA-512:A9EDB421AB723A2C838417715A91B7C192C4136145562256B329AAB7A6B21F760BFE8F24B082852D85CFC480306D33C8E5749B4F428779A98A114EBCCCB74524
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/TheSearchForm.Bn5DBDcS.css
                                                                                                                                                                                                                                                                                                    Preview:.search-form{line-height:0;position:relative}@media screen and (min-width:1441px){.search-form{flex:1 1 100%;min-width:10rem}}@media screen and (min-width:1105px){.search-form--navigation{max-width:13rem}}@media screen and (min-width:1701px){.search-form--navigation{max-width:21.875rem}}.search-form--navigation .dn-input.dn-input--rounded-secondary{background-color:var(--color-lightest)!important}@media screen and (min-width:1441px){.search-form--navigation .dn-input.dn-input--rounded-secondary{background-color:var(--color-secondary-light)!important}}.search-form--navigation .dn-input.dn-input--rounded-secondary .dn-input__field{display:none;font-size:var(--font-size-sm)}@media screen and (min-width:1441px){.search-form--navigation .dn-input.dn-input--rounded-secondary .dn-input__field{display:block}}.search-form--navigation .dn-input.dn-input--rounded-secondary .dn-input__after{width:1.4rem}@media screen and (min-width:1441px){.search-form--navigation .dn-input.dn-input--rounded-secon
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (1120)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5598
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.293279469529671
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:04JsH5RGMp9UC96s4AJu4m35PznhTJAxfxZN0rDRMW8R0aaQWD3rKivMt:0ai9UCgs4AJ/mpzcNx/eMw1QWD70t
                                                                                                                                                                                                                                                                                                    MD5:2FC13E5E6B51277D7A39CD7AD7D14158
                                                                                                                                                                                                                                                                                                    SHA1:0C9A5C613E5B853376CF2B96D8501EE5960D09C9
                                                                                                                                                                                                                                                                                                    SHA-256:9073602654785DE3537C4AA85E69847A0BDC871F8DAECB053C7698D4AFE8F6DE
                                                                                                                                                                                                                                                                                                    SHA-512:A1F8493CFC4F9C619785D9E39F0E9A54420643C3905193E6D5FFD7531184CA5E5B0FE1B43E7307506ADC01CBB397E4A1CCEA63ACD37304360AACAD8FF06D6DB8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-logo-updated-svg" class="external-icon" viewBox="0 0 90 20">. <svg id="yt-logo-updated" viewBox="0 0 90 20" preserveAspectRatio="xMidYMid meet" xmlns="http://www.w3.org/2000/svg">. <g>. <path d="M27.9727 3.12324C27.6435 1.89323 26.6768 0.926623 25.4468 0.597366C23.2197 2.24288e-07 14.285 0 14.285 0C14.285 0 5.35042 2.24288e-07 3.12323 0.597366C1.89323 0.926623 0.926623 1.89323 0.597366 3.12324C2.24288e-07 5.35042 0 10 0 10C0 10 2.24288e-07 14.6496 0.597366 16.8768C0.926623 18.1068 1.89323 19.0734 3.12323 19.4026C5.35042 20 14.285 20 14.285 20C14.285 20 23.2197 20 25.4468 19.4026C26.6768 19.0734 27.6435 18.1068 27.9727 16.8768C28.5701 14.6496 28.5701 10 28.5701 10C28.5701 10 28.5677 5.35042 27.9727 3.12324Z" fill="#FF0000"></path>. <path d="M11.4253 14.2854L18.8477 10.0004L11.4253 5.71533V14.2854Z" fill="white"></path>. </g>. <g>. <g id="youtube-paths">. <path d="M34.6024 13.0036L31.3945
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3956
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.936636309757259
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:lkfW3tblVb57eHnrpBciuP7XqzgHA44P6bnSPLiyrH:1bnbBeHn7cPjXtHYPonSPLDH
                                                                                                                                                                                                                                                                                                    MD5:E2312F9C37F51C547664CBE709085057
                                                                                                                                                                                                                                                                                                    SHA1:CACCCDFF36B77D528B59E1ACADA5D0D776DE43B6
                                                                                                                                                                                                                                                                                                    SHA-256:B65C86CC0DD875CF98FAB05246CA79FA5348990470710AE7AB0BA2F626962417
                                                                                                                                                                                                                                                                                                    SHA-512:8B1975D6C20FCC3FC0A2CE4B2E50315028C23DA48F1DFEA9656D399D3C0A6FA767FD315EBA64CF27368A06124085F77AD56B1D5029129AE59F0C4BED7E796D38
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/ZiPY3KRizq8/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLD77A7Rm2RYIAeYvyTsVZH5mZcBmA
                                                                                                                                                                                                                                                                                                    Preview:RIFFl...WEBPVP8 `....=...*..^.>Q..J#...8....f...o.no.G.t.o.....S.G....0....^....z.yl..|'.......d..<..+..d}h2?h..~.~../.?........../..)?....Q...z.z........?....../................?............?...o......r.w...................?.....~....$.{.g...............#.{.....S.1.....u.w..G./.....!];.K....T.....y..}%..BpO....6.0.:.iO..w.w..y..M..]`jv4Y..{b.L.f..a...y..m.Y...........r...g..5.%. K..vah....#....].....bfiJ....F.h..` .a..U;.[.. l<...uv?...0....S.A..2J,C..K.eT..W...q=...%*.....7t.Gn/j.`.N...v..zA.A..w..... ....nC.]1..wo.......a.?4....2j.....-...!O....#I<wD=8*jm...e.w.R...U...vR@|(......l......K..8-..l....p...Rh.9...l.P.X.@.t<O.....2B...z.w.f...2.~/X.>...V.!U..:.e..Q...{.tWd..`R\a..+U......I......<Q...N....hB^jL...5i...m...5.X..j..x.U.L|_6.)X.....R..o.?.V_.z..?.B..3...x..q..?....e....=...p.. ..%<7..P...I.....f.dc.:._1..(...S...G.x9.a......dOQ..S....M....r........).(.....rV.-Tp..J.f....E...i..|.~....}[..|..ta-p.HG..p.<].j.....x.N..r.].hw.+.'.>....7.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.038914846080771
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                                                                                                                                                                                                                                                                                                    MD5:C71D43D3179551ACAFF38A6A24DEDA71
                                                                                                                                                                                                                                                                                                    SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                                                                                                                                                                                                                                                                                                    SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                                                                                                                                                                                                                                                                                                    SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/home/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):26332
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.851731490512591
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:98nqiKylcTndJx8DQ57ZhXf+3qcwpnvdz2Zk:byenzCE1ZhWkNvxmk
                                                                                                                                                                                                                                                                                                    MD5:86F49AD5376894172CFCFA8155F88BA3
                                                                                                                                                                                                                                                                                                    SHA1:013DAF4F0EE0CC8FE442EF6B28F5BB8789A006C3
                                                                                                                                                                                                                                                                                                    SHA-256:7B0730C6BED8C1EA73A68FAFB373B7F0B0AA170CF2D2936CC0C9902559C57842
                                                                                                                                                                                                                                                                                                    SHA-512:77DF7386430ECE1710E6779F7146B9903E5A3F79B3BE6424B7B3DF348CFF518D50B82DB9B7E9B73A683DA0C7F1BFF52AD8FD8A79FA2EFAF07BAD22E42CA7C46E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/browser-chrome.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............x....f.IDATx....`....o..M...{G....)v.\.;.U.r.......+X.E...M.H....N.Bz...AJ.Ivf.....s.).|.....9.A....r.............B.....@.B.....A.....!..... .!..... ..................B.....@.B.....A.....!..... .!..... ..................B.....@.B.....A.....!..... .!..... .......A........Z.j.[u.....-...E.....9....._...V..[....[....;.-.[..e..An....Z..K5..7.89...a<.7.).&...qk.o...'..o.*.$sK..o..%p...B.t........<...5.V....|..C........... I.@.P....#...%..G..G....l@.....q0... . ..T...5.....u..|..A_.m...p..o.8.dH..`W.........s..o]...=.P..l....s .,]..] ......}on.......k.r.q[.ok.m.f$........}......F.......jn...a`.tA.V...!..|.^}?.;.."....u.~.U.q H...@........e..G...5..=.V.6.....0....5...w..m..EK.....m..-U..A.tQ.FB.....Z.v0.!..$..P.*.,..b.................."....tM.4../.,.... X .......a..&_..0..n.r..A.w.b........ZS...Z.tM.r...J.......T.....}...F.[k............`...`i<....?.p...O.E.3...&.b.N...,..C.y.v..........ln?.........2x.W..\@......'...A
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39553)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):39680
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.134609532741171
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
                                                                                                                                                                                                                                                                                                    MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
                                                                                                                                                                                                                                                                                                    SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
                                                                                                                                                                                                                                                                                                    SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
                                                                                                                                                                                                                                                                                                    SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/js/bootstrap.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):631
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.523426024540581
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                                                                                                                                                                                                                                                                                                    MD5:CF8624D2CB9D056B69F4240D26676F42
                                                                                                                                                                                                                                                                                                    SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                                                                                                                                                                                                                                                                                                    SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                                                                                                                                                                                                                                                                                                    SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/broadcast/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):367
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.678729266974906
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                                                                                                                                                                                    MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                                                                                                                                                                                    SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                                                                                                                                                                                    SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                                                                                                                                                                                    SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3538)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):9348
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.063609718108297
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:LJSOutF9tmtUGwX2ypG22cwmcSrz+HFX4JqOa9Q+UFwzAypG227rMU7S+HCXF:LBUGwX2ypYSrHOUFwzAypi7I
                                                                                                                                                                                                                                                                                                    MD5:42B3CAB161188A13C5316E4EF0192476
                                                                                                                                                                                                                                                                                                    SHA1:F5641750B00DFB2C2FFB9488B8C02681D72B5672
                                                                                                                                                                                                                                                                                                    SHA-256:E4727B6911355C96DD101D9B926449ADD2BA9731D96A4C38747BA76D2EACA76D
                                                                                                                                                                                                                                                                                                    SHA-512:2D128D5F96B6E76A8DF8985AEA73E1320A04B3970662E7F800AABD512B08AFF04F330BF1A969398F45EFAC1A548A5A28644F7CC55BD7D66108BBACE0FF9831BE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/C_3JhL1C.js
                                                                                                                                                                                                                                                                                                    Preview:import{d as y}from"./BjtNc-7t.js";var u={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"RelatedLiveEvents"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"limit"}},type:{kind:"NamedType",name:{kind:"Name",value:"Int"}},defaultValue:{kind:"IntValue",value:"3"},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"exclude"}},type:{kind:"ListType",type:{kind:"NamedType",name:{kind:"Name",value:"QueryArgument"}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"relatedToEntries"}},type:{kind:"ListType",type:{kind:"NamedType",name:{kind:"Name",value:"EntryCriteriaInput"}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"relatedToTags"}},type:{kind:"ListType",type:{kind:"NamedType",name:{kind:"Name",value:"TagCriteriaInput"}}},directives:[]}],directives:[],select
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3578
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.905751105901157
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:yeHLIdYRWUhhwb68A/eJbNc+jLKLC4f2BF/LjB3z8B3zkB3zb:yXdYRnab68A/eJhn/BjmjOjb
                                                                                                                                                                                                                                                                                                    MD5:43130293DAC900806354EEEDA218C07D
                                                                                                                                                                                                                                                                                                    SHA1:DD3374088B908560B5E7C07AB6FA78F2C274AD1E
                                                                                                                                                                                                                                                                                                    SHA-256:B9E3AA4A2CF3E106AF2A507F19B4E46B322B6955B58B8A5923706C1740DA435E
                                                                                                                                                                                                                                                                                                    SHA-512:1988C1DA6ED5FADB7AE8418AB8B1087BBF7C533AB38CC170472C4247FC6E58244DF9001B52819A7180656CFE7FD7FAD594B71748F01AD8B393ACC9978E22522C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/js/gdpr.js
                                                                                                                                                                                                                                                                                                    Preview:// Tracking code wrapped..// This replaces previous scripts like ' async src="https://www.google-analytics.com/analytics.js" '.function loadScript(url, callback) {. var script = document.createElement("script"). script.type = "text/javascript";. if (script.readyState) { // only required for IE <9. script.onreadystatechange = function() {. if (script.readyState === "loaded" || script.readyState === "complete") {. script.onreadystatechange = null;. callback();. }. };. } else { //Others. script.onload = function() {. callback();. };. }.. script.src = url;.. document.getElementsByTagName("head")[0].appendChild(script);.}..// Contains unique settings for google analytics.function initializeGAVars() {. window.ga = window.ga || function() {. (ga.q = ga.q || []).push(arguments). };. ga.l = +new Date;. ga('create', 'UA-1462795-47', 'auto'); // Live. // ga('create
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):35640
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994269751210598
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:+tdK9Oph6sTWXHfSJL37AFfn9VueAxQ7YyXfW3AAONHXBgF:+jKUphbW3KZAlkeAKu3qpBgF
                                                                                                                                                                                                                                                                                                    MD5:280C327320B2B73A226BCB4745DDDF2A
                                                                                                                                                                                                                                                                                                    SHA1:8A2F5DEBF8707A56C88E51BA69D9D1BEEF774D5B
                                                                                                                                                                                                                                                                                                    SHA-256:3C3059F5FBCAE67883B6A6FADAF7A9FB2ADBF566D7275BADC99F489270661467
                                                                                                                                                                                                                                                                                                    SHA-512:6BEC933DB5A08AF0A01B7C141A74C6E13710DE781B1E6EE897CDB82C77BD31E5BE11D8C141103408BAB00145A701D18F80215B51D5DC691275AE96B0E82F1B79
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/sb/TL53pULR-94/storyboard3_L1/M0.jpg?sqp=-oaymwENSDfyq4qpAwVwAcABBqLzl_8DBgjk9ritBg==&sigh=rs%24AOn4CLBOCoDNDVSOm06g7cdQflqwo6OqLQ
                                                                                                                                                                                                                                                                                                    Preview:RIFF0...WEBPVP8 $....E...* ...>.T.M..'.&.N....cn.........I.[r/.....sOA..|W.......oX...W..-.......o1o3m......}k..R.9.yzt/..>.3.\.........=E.~.w..........X/...^r..?.rY}...../......'.G..i.g....z..r....y...._.._.;./.?.=D}...._.x...~.>.}....O............C..x....O.O...?..../.....'.Q....(.C.7T....2.&.......7.. .x...6....b..v........Wp.|......T..f.V...@.Gv5.s.Dx.&.!......;....:.TE...Pi..".o.>..J...}.@...F.&Cv...K7....o.....O...lT4.....~.;.Y1VT_...Gr...".7..i..b;.9.Vd.&..Y.....I .......7.*iC..$.{......LW.F2`*.Q..h....z...|.`..7.c>.i....Hc.r..^.J..a...w...Y.Dgx3.Ha.Lu.|...n.z?o..O..n{...L.M..l.z..2..v..?A...I.4%e..4...A...J..n....#O.M......(... ....:....]........@...z.T. E!.t...K....9H3X"..i.n.9...=.H.2J}Eb...$........(..G...PMO..w.....@.6J..j..S/...4.j..b ..C...=u..>\.>..P.<.=....g.1]h....=...Z.0..||`.`G.B.>oHi-..r.h{,d...4......7R......../..m/.|.,j.....^\k3.n..tQs.Zz.......0...D.u$.I...........[B}_.[...J4A.."..T..\.)p.+..&E..k..[...I(.XwL2..T..A
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1321)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1359
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.193337694371714
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:wkUsec6Q3Nm3bcsYY+MNml7yNme8X/Uwa9Ro/nn/zfx2obd6ts3NmXHyAGk:wBsl13AglMAhyAtXAD4/zfxld6a3AXHR
                                                                                                                                                                                                                                                                                                    MD5:90233F288AC5B18EE47F20B65F4BEFC0
                                                                                                                                                                                                                                                                                                    SHA1:E1134C0810895182625D9353F35D134E10DB216B
                                                                                                                                                                                                                                                                                                    SHA-256:BE7C3D7D8FB2869887DA40E559E578DEF80EA3BEB8A0DB5FFD4D0F736A372A84
                                                                                                                                                                                                                                                                                                    SHA-512:EC5AD4012AE5261B9E2527F96C83BF41A0C396BC208B0B51B85E0372ABA584758218AC8D0629246458AA247DE7EB319AEB4AE18E1AF1042E85C56D6BBADB934B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as t,a as e,f as o}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=o("path",{d:"M4 8V18",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=o("path",{d:"M6.77881 26.9999C7.77815 25.4648 9.14492 24.2035 10.7551 23.3304C12.3654 22.4573 14.1681 22 15.9998 22C17.8315 22 19.6342 22.4573 21.2444 23.3304C22.8547 24.2035 24.2214 25.4648 25.2208 26.9999",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=o("path",{d:"M28 8L16 12L4 8L16 4L28 8Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M21.1671 10.2776C22.083 11.2798 22.6878 12.5267 22.9076 13.8665C23.1275 15.2062 22.953 16.581 22.4053 17.8234C21.8577 19.0657 20.9606 20.122 19.8234 20.8636C18.6861 21.6052 17.3577 22 16 22C14.6423 22 13.3139 21.6052 12.1766 20.8636C11.0394 20.122 10.1423 19.0657
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):18596
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                                                                    MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                                                                    SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                                                                    SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                                                                    SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Roboto-700-28.CbYYDfWS.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):231
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.077824311544019
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                                                                                                                                                                                    MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                                                                                                                                                                                    SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                                                                                                                                                                                    SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                                                                                                                                                                                    SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 277 x 172, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9627
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.900821760732517
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:9v9YnAM/HnRCCqA8vhjhL4ccPxxvRuJTgB5Ekg/pq:V9YAkHnRBwhjhL4XBuJT65zg/pq
                                                                                                                                                                                                                                                                                                    MD5:7ADA6ADF7B887AA4DFB72A48389FB466
                                                                                                                                                                                                                                                                                                    SHA1:E9DC232B476D1660AE9B4986010F308AE6B6977D
                                                                                                                                                                                                                                                                                                    SHA-256:E9DCCFDF8A78AECB55B8E19334353A780714E12FFE8E2A4747713F2EE6770169
                                                                                                                                                                                                                                                                                                    SHA-512:697412BA55D2C6624E01E975F3D2DB926F58FEB80505849557204CA04B36A946592DBD85635D97B77E9D3E784F6517F8C743AF77719DF332F0109F11873E69CC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............U\8.....iCCPICC Profile..H....T.......7Z .RB.H'...Z(.t.....J.)(.........,+.(.....Z...E.a_..P....*...aw.y.7.L.;..sg.......q..LX..,.L...K.OH...4...8.S.W*fFD..D.._..]$..[6......*j<......p.O..B...a.X"..u...-..'......@..Mp......IF.'c.#Y.....9.I..dk.O..!y..=.xB....{q....'....Z2....#.b.(...F.r..%.."?....&..'..39.....o..O.a.(Y .....9.{.KB.,J..>.B.d.$..A1.........Q...:...."...=.|...4K.D*.J.......+.Q..|.".. :n.s...Y...2..R.%.HE.|Q.........W.V.......sf..39...x|?....E.X..K.....g.*..(.Z.r9g.F(.0...1. ......0..R .| ...&.a-..J.i.....6>.-..Z.......x.S....7...3>1..7?....R..hF..a.g....x....rI..=..D..T....0.6........A0... .,B..., .KA>X..A)....J.....08...Ip.\.W..p.<.=....#.=.. ..Q *...C&....1 /...."..(.J.D....@.P.T......Y.2...z.!....F.dX..M.90.f.!p4..N...<....W...!..>._...=.Kx..P$..e..A1P,T8*.....V.JP.jT.......A..>..h*...A{...1h.:.....].>.nB.G.B..G..0......ac.1i...bL9..s.s.s..y..biX3.+6...M......6b.].>.(....Y.<q.8.N.+..........>.Ix}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 862 x 433, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):51596
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.968860431457663
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:tw8o4BxzchWZ62VW15AsQ6xQQGJ4tphPYvlYegasniad4YqVk0RNJ9F2XTrMfb9p:tw9ExYhWZ9W3BmmReAisoEen
                                                                                                                                                                                                                                                                                                    MD5:FAF6F1CA89AA75A9BBA54F9809ECD908
                                                                                                                                                                                                                                                                                                    SHA1:E152B471A9C1689FD45C0578FF2DF10C2A562B0B
                                                                                                                                                                                                                                                                                                    SHA-256:1DA8A2C0E27AF029156EC736B67CC65E19499518F17C3AF5CA184F4E8D54077B
                                                                                                                                                                                                                                                                                                    SHA-512:C86DAB8B2A81660D13C0FFE1CEB44E9528A67173BEF3A0BFEBD99B561A01C1F216202C3E3165BC16CA4ABAA6055327E2E4BCCB4AE1E9DE473FE92973CC952CA3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...^.........rUg.....pHYs...........~... .IDATx..{TTg....u..*Rjh...zeDq.I..=.YRt.y...1..v.x.Qc.Q...N.....M^.I......tbr..xk.9.M...u.`.y....o.G..^.*.BQ......b.W....R.]..{.s.>...{.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...L@..A...y.c..L..9..'.3......q\..*A..A..A..&Z..x.......B%J.......Es....y.0h....=d.. .".E...k....8k...%.S.V..*.T..|...v...r._....'i=....J....B.%..*4..n.,.~W9..........&..z|._.>.$..9.k.AyE...m.A.(.v...N.;....W.R,._,.o..PN.0..~O...c.$.w.lp(.......<Z...'N.n......1...t...|...X.4..3.u1!.*..e..f......v.>...=F......[D...B......a.ACP.`O.;...{.d}......a.!$...Q..h.-...L....kG.....$...."../..7.e...B}.q.. ..ja.X..g<.f`..wWu.....P.....i8}g..b.x....j.N..(\..@3..C..H.:.........(..0p...C3./..1.....0.PJ..g.NxHr&'....XM. ..b.~v.3....'
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2034
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.887010301510012
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:gJY6uh3xJPJ8jHw2sWHtm5KA/2xUvEK8tbYv6XNKrlrI3:gJYNdxJPsw2DJdxUvJ+GBa
                                                                                                                                                                                                                                                                                                    MD5:26251A50E596D17A53FA6ACB9B389297
                                                                                                                                                                                                                                                                                                    SHA1:D6BD1F8533E4F729972DE1E0FDDFA88DA21F8CC4
                                                                                                                                                                                                                                                                                                    SHA-256:3101EA612A97AB67E1B7B5325D7944F572BCE6384D8799EBE715D861CB1004A7
                                                                                                                                                                                                                                                                                                    SHA-512:F3284C46DE6E0D5295768BA33747143A436A4B3F6F43E428781B631F9D189627225D0EAE31749005AEFC1FDD3384914DCEEB5DBB7C72EEE192A2A2C1B34924C7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....0#...*..^.>Q..J#.#...p..g......^.6.s.i.o"y@j.0....y.....}..G......a.Cx&...z...._.~{:.._.o._%_....v.U...O......_I?......._..?.~....%........O./^......?.......S._..&..F.}sL.!..y....Y.aO.%...y^J..A8...5d....a.a...2.5..i.1...N}...@c0O....b...i$.|..9.M.....r.R.A..(.....H....;..../E....v..j~V{....!..F.1..F..nF..C)........R.:`)-=.8. ...uG."....m.....9.N{.h..B.U+U..Q...$....+u..*MK...C.*.5g..|s?C..B..f...E.<..r......&k..H.5O...n..`v.lkI....w.~]>..q%..u....=.....Eh=t..B,.......u7p%...unj.f...t<J.~.|.../..C[S.K....]..5......wB.O.9=.s.b.@a.....\w.G.~....-l>4....Q%.....~.b~..%..e../x......X...-...3..d...$xk.)...4.O....K.UD!5..>.&u.....n...].,.....ZR.z.xO.......x.e..'.pOT.m.{.d....."V.)'.<V...=.2`r..^..V.4.....c.UN..'...W.x.w._P..vV...6.^E`..A.A..l.2.t_2&...j5M.Q...C.a.7Nu....!.!.pY...g...4..}c4.T....Y..#X-.f.E.y..4...{s....y#..`.G...R.......I.d....~]...t.lt.LU.AMee-.Wp.y..../..G..^p%..P...x.........t../e....#.R...-.2.(^..=A.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):264
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.909369303018702
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPK36Sj1mDOAsEoTtCisY6XdjtiKWDbka1fO9sup:6v/7iqeK8Ci565srbUD
                                                                                                                                                                                                                                                                                                    MD5:802B5AA3DDBBD128AEA160F1A34C4C8D
                                                                                                                                                                                                                                                                                                    SHA1:355F27C6F73E934DFAAC9A30F46801088FD4AE04
                                                                                                                                                                                                                                                                                                    SHA-256:A3D392C82856C904FCFE02DC05C746DD74778725F7588EEF570EDD134633D32C
                                                                                                                                                                                                                                                                                                    SHA-512:868490C15057FACC0315DDC041BE1A666BD7AE78A7F880018444204A7A659F4EA49678577EC9179907AA6FA71145FD582B3850AD12033F030F5E431091C2DED3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATx......0...9.iNs.S..R..eu.....8.)N.I.]n.4{iR....6.]....N...7...X3.$.,....}kHm:.w p..<...,..xsC}F.X.o..^....G......;.2.......].O.......d*. .g.:.c..G`.....#.(.P...y,z..U..5o..HdI...8.Xv.b(..C..J.....K........IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.980379097367065
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                                                                                                                                                                                                                                                                                                    MD5:7A85DE03D089077BC1F895B1EA91907F
                                                                                                                                                                                                                                                                                                    SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                                                                                                                                                                                                                                                                                                    SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                                                                                                                                                                                                                                                                                                    SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2684)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2789
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.143511742553987
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:m1dFPRfSHGOZqr0MGPoDojDzCiI9T5I9ZKwtfA/XP3ZfA/SKBd9NnC9o/JyA7BIn:mpxNr0qDo/z09C9ZKwtK/3ZKrBdnC9QI
                                                                                                                                                                                                                                                                                                    MD5:DD369A8480ABD04400F49188F8EFBAE2
                                                                                                                                                                                                                                                                                                    SHA1:CE6A0A73F6922FBEA932C06E9AFE5CFF659B2AAA
                                                                                                                                                                                                                                                                                                    SHA-256:7A93A80472FB87A338D1E9F5AEAC957791F89BECB715A77F44BF581DEE52895B
                                                                                                                                                                                                                                                                                                    SHA-512:CC229233B4853B11B56D2A7820C504A522693389D02A3D620AE0728DC1BF206ADD0AD58D79F556EF5F8302CC7EFB02DABA6AFC054F652D6696F9EBCE96411255
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/js/jquery.smartmenus.bootstrap.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*! SmartMenus jQuery Plugin Bootstrap Addon - v0.4.1 - September 17, 2017. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery","smartmenus"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function(t){return t.extend(t.SmartMenus.Bootstrap={},{keydownFix:!1,init:function(){var e=t("ul.navbar-nav:not([data-sm-skip])");e.each(function(){function e(){o.find("a.current").parent().addClass("active"),o.find("a.has-submenu").each(function(){var e=t(this);e.is('[data-toggle="dropdown"]')&&e.dataSM("bs-data-toggle-dropdown",!0).removeAttr("data-toggle"),e.is('[role="button"]')&&e.dataSM("bs-role-button",!0).removeAttr("role")})}function s(){o.find("a.current").parent().removeClass("active"),o.find("a.has-submenu").each(function(){var e=t(this);e.dataSM("bs-data-toggle-dropdown")&&e.attr("data-toggle","dropdown").
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 163 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):8130
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.952534767273483
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:l4DS2WDjjCduS155ItcHsH0LdnccQb3hu6SYXb+dL4vKGm:WDyjjCdR1HItcHsH0sk6KdkvKGm
                                                                                                                                                                                                                                                                                                    MD5:2F3C1DB893C5F9DA4564F0B746EEDEB6
                                                                                                                                                                                                                                                                                                    SHA1:BFC8C662100AD5C0D42AE791D2AA8CAA7A381F25
                                                                                                                                                                                                                                                                                                    SHA-256:B90C1C95FF579A3059F7D6DAF964A12A2D9AD11E4F3DFB81489C598B83D44F66
                                                                                                                                                                                                                                                                                                    SHA-512:65C6F346BD80B04F560A308AE0E53C986684AD88DAEBD0B9264521CDFFA075D108963AEBB51AE607BB0D23FD5E3DAB03F23C0A32F6FCEA1562538F8DE5574030
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/phe-pos.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......Y.....Re......iCCPICC Profile..H....TS.....!!@.RBo.t.H.=....$@(!&...".. ".e.."..J.AD,X........q.`C.]..g.[...]'.[;..g.s.Yk.@.e..).....ta...-2*..{. .G...f.E.F`.?@l..w{...F....._M.............FF.[ L.....u2..3\....I...N........gcB........b... ..?-....t.6.sx|.C.vf'.8..!.055m.;.6...N..4.$.,V....2kx..H....?...[j.x~..d...>..[u....$.[.0.<.l.,'.}..-r..g...O27e..<....tf.<..%.\.g.<.....'.1$.r......y.../.gQr....w._(..../...1U..}....P...Y.s."%9p....??L.#Hw...R.%...o._.."..........Ib...3...`.....h .x.`.D~.U...g6.&......i...qiL>.l!.........o.g......V...=R...}qH-7.....O.....>5u...9.L... ....*@..)C`..j...+../... ...l..R..d..`....`7..J.aP.j.qp.4.6p.\..A/....A0.^....LA......R.4!=.....3...C.P...%@|H....@.P!T...j._.3.y.*.....1....F.$X.V...E0.f.~p(..N.W..p.......cp.|.......$...P.(-.)..rG...Q.(!j=*.U.*G.ZQ].[.A.8......ihS.#....f.W..w.K.5.&.E.-..z...C.aL0..&&......b.1U.F.%.....=..U..`.>.(l.v.v.. ......c'q8........p.\.~.1.9\?n.../...[...x>~3.......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3538)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9348
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.063609718108297
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:LJSOutF9tmtUGwX2ypG22cwmcSrz+HFX4JqOa9Q+UFwzAypG227rMU7S+HCXF:LBUGwX2ypYSrHOUFwzAypi7I
                                                                                                                                                                                                                                                                                                    MD5:42B3CAB161188A13C5316E4EF0192476
                                                                                                                                                                                                                                                                                                    SHA1:F5641750B00DFB2C2FFB9488B8C02681D72B5672
                                                                                                                                                                                                                                                                                                    SHA-256:E4727B6911355C96DD101D9B926449ADD2BA9731D96A4C38747BA76D2EACA76D
                                                                                                                                                                                                                                                                                                    SHA-512:2D128D5F96B6E76A8DF8985AEA73E1320A04B3970662E7F800AABD512B08AFF04F330BF1A969398F45EFAC1A548A5A28644F7CC55BD7D66108BBACE0FF9831BE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{d as y}from"./BjtNc-7t.js";var u={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"RelatedLiveEvents"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"limit"}},type:{kind:"NamedType",name:{kind:"Name",value:"Int"}},defaultValue:{kind:"IntValue",value:"3"},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"exclude"}},type:{kind:"ListType",type:{kind:"NamedType",name:{kind:"Name",value:"QueryArgument"}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"relatedToEntries"}},type:{kind:"ListType",type:{kind:"NamedType",name:{kind:"Name",value:"EntryCriteriaInput"}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"relatedToTags"}},type:{kind:"ListType",type:{kind:"NamedType",name:{kind:"Name",value:"TagCriteriaInput"}}},directives:[]}],directives:[],select
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (483)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):521
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.312561508828694
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:feZt0UseAzV0kO+vuDZ6g1qO+vuDBrB4DH4+FG/p:fsCUse7k9mV6g1q9m9rB4DH4OGh
                                                                                                                                                                                                                                                                                                    MD5:0A0DCCE26FD631894DFF5A16E1A72057
                                                                                                                                                                                                                                                                                                    SHA1:18C1BA798D8A9154BF2295744DC31363AD1CCE09
                                                                                                                                                                                                                                                                                                    SHA-256:3C956230FB147419A94E46271D55411D00B37B9FA936A1F71FBFD95134411963
                                                                                                                                                                                                                                                                                                    SHA-512:3E2ECE3C36A2185E9A59C5E5BDA4A3E4C8B5E9DB05ABA141ED1FEFC9FA6B8465855800FDB011D0BCB49948C4D36429A826BD85669F3FAC1DECE0D7FAF25D1DA7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BCI8_iI7.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=o("path",{d:"M5 16H27",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=o("path",{d:"M18 7L27 16L18 25",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=[r,s];function a(c,d){return e(),t("svg",n,[...i])}const _={render:a};export{_ as default,a as render};.//# sourceMappingURL=BCI8_iI7.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4446
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.944768141320231
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:QYPdUmsDiSMqoOGov/Z9bDeXpy8UmqryWVePvk5P:QYymyMtOhZ9cNnCePGP
                                                                                                                                                                                                                                                                                                    MD5:587CDA99549EC1666781CD765A464734
                                                                                                                                                                                                                                                                                                    SHA1:48A67845D7D78596ABBA82EB9B06E75D481C35F8
                                                                                                                                                                                                                                                                                                    SHA-256:67FBE949229B15CF3CC1E795C0907437B971760D0AA0C08DA2A42C097808F101
                                                                                                                                                                                                                                                                                                    SHA-512:896883588C170A9707E94A7AE4C90734D1E3894994B2C100A32359239F9CBDC6F150803BEA931BE9611D1F252DF8798327A59102BB520D1EFBDC03C59416DA65
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFFV...WEBPVP8 J...PE...*..^.>Q..J#.#...p..c..i.<.-...n?F...}h.....w............G....;..M(...;....._\y......3<.<i.;../.?...~e.%s....?........G..?._@.......S.../....{..$...g...W...?.?3=....+....._.?..........m.m...i.M.......8.q..A.O..T..."3'...p8......A.3...1G.u.6}...pHI.zm.../.u..G......AC`..6.......@w"..5..2.....8..Q.....o......X.a...E..G{.\D@...\.Km.5..z*..H...~.......sk2..Jr5.8th.Z.../O..1.J."../..E`.k.W....rV..Wy.7......X..WT/Z;...... ..vj.1..QP.[..@.4Em...z.L....._.....t.4B.....7...ggt.gn..Q...0...h.....W6)..x.....u....7.p.Fd..~.&3.4a.........F.)}....`O+..$.j3.7.*..k.m.Q..{.i.h"..<..[e.\.......K.h..>.#J...........?6...^B..9....)^........c...p..*.H.t..v.R...8.|.}.....:.5'.7..W...PvH.u./..,...y..=..{.I.J.....5....wj....#.X........-......r...n....+..Q7..~.b.*...-Q...X..M.x..=._.]JGU.U#....;..,.z.p=..~....H.)E,...S.pj..../6....l.X^tfl...,...Zr....sjAb/f......(...._".@vI.i.t..Ypy.D7.w...`._..LJ$=..l.......[WE.2~k..Zz-c5.."...*..m
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 379 x 167, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6930
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.917514190597817
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:tYG579qNvAOtaBoUdP/4E/319fjDYoSky:tY47QNvAWzUdP/vftSh
                                                                                                                                                                                                                                                                                                    MD5:7B80E80015574660DE788F41C421AAAC
                                                                                                                                                                                                                                                                                                    SHA1:00A237050B431689401127B5626F802B74E50F75
                                                                                                                                                                                                                                                                                                    SHA-256:C489950EBB92CA5D9ED2FEEE47AB08D258D3D120D8167690482A27B85D0E6365
                                                                                                                                                                                                                                                                                                    SHA-512:575BFABEF96C000CCEBD4EF59226220D595E9C9E0F9A7D1CC77B040B7830995FA8756DA388953AB8E69806385BBBD8ED6E07BFA47A63BC93AB92602531931C66
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...{................pHYs...........~.....IDATx..r.7..1.6../@^...-9.U......pD%.Pt$e.2+2...Q.W.....*..U&.`...\j.`n.>mA`.4.......T.fz.......`.\.....a.?h_...>.{.....=..d.....2.b..............@.....@7...L.q....r:BS.[`...@.@... . ......{.....=..d.....2.b..............@.@... . .....E1....A._Fn....@QL.....5..(.........dS......b....)...Y.wS.W.=..1....!...{..y*.8\..?8.....l....$.R._....!~........b.@>..X.....]..... .F....p.>1< .....Z.........b.@..a.........@.@......@....{..`.x.+.....=...<.9.B\..)b......|.6....';.U....{.2ay.....t.ho-.%<X.. .~. 7...A...+..H..=....&d.JYN..-....[..+}....OhW.2Z...+DI./.....>..0.O...,...........{P...Q.J..-.s...9..].........^...}...h.[..t...G..'%..).~....&.VT'{..j.._~*.uH)..M........~`[&..{.-..".5|.......`...._..s.K...c$.E1iJ7..\..}..X..K.......J..]at.rJ.|l....Fd..f.+.Fe.....&..M..uBW...X._...5......D.(&{E1....:..!..x*.(&3Z^..w..z..J]..hh...cY.....X..c..IAw..)}...T.o.b.9...D...A}..|.rFK.32..P]..zA.{H..qFcq....[...8
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (615)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):653
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.237414256446023
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:bf0Use0DqSakO+vuDRvO+vuDlH65O+vuD8T45ES9HUef+CFGxuK:bsUsexk9mFv9mI59mph9HbfrFGxr
                                                                                                                                                                                                                                                                                                    MD5:3718052C8012AC1D7E5281F8D2AA00A4
                                                                                                                                                                                                                                                                                                    SHA1:B9ED4E789194613857D4995896AB0F29881A63C2
                                                                                                                                                                                                                                                                                                    SHA-256:DD8AB83B5E5C47C3DA33211CDA8EB3DB7261F73DBAC7C854002F556B59B7FE0D
                                                                                                                                                                                                                                                                                                    SHA-512:B445CD6BE559458264A1543AEB5829660B045BD15551DD4C993556878E9A040B6110C5CE6C790A2286514209EAD90374BF2A46F7C873680D742604A5F08BC109
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DbyY9K77.js
                                                                                                                                                                                                                                                                                                    Preview:import{o,a as t,f as e}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=e("path",{d:"M5 16H27",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=e("path",{d:"M5 8H27",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=e("path",{d:"M5 24H27",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=[s,r,i];function l(c,a){return o(),t("svg",n,[...d])}const _={render:l};export{_ as default,l as render};.//# sourceMappingURL=DbyY9K77.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):513
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.619088850166001
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRcflkfrh2iA/QFcVTb7BDr/KWnoQ6WCf6fUWmbm4eK37:t4oU/vvl04icj2MoD/OPm2K37
                                                                                                                                                                                                                                                                                                    MD5:79C1545ECBFC2D900DB084A7428DE563
                                                                                                                                                                                                                                                                                                    SHA1:54972C73865787230A5C293228AA74D16FFBAF20
                                                                                                                                                                                                                                                                                                    SHA-256:2486C8B2D43E68A240C0BFD38B4CD6D073B9FEDB2F5A592C01C26157B8BC4C40
                                                                                                                                                                                                                                                                                                    SHA-512:633DB3818A8D96D21CA374FA056FBF3E4010B481FD370DD69577D3FD29708C64F9202B3517BC35F68803ED6F087744AF22CDBD0F22A6A33F5A8B9F84347903BA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17,4h-1H6.57C5.5,4,4.59,4.67,4.38,5.61l-1.34,6C2.77,12.85,3.82,14,5.23,14h4.23l-1.52,4.94C7.62,19.97,8.46,21,9.62,21 c0.58,0,1.14-0.24,1.52-0.65L17,14h4V4H17z M10.4,19.67C10.21,19.88,9.92,20,9.62,20c-0.26,0-0.5-0.11-0.63-0.3 c-0.07-0.1-0.15-0.26-0.09-0.47l1.52-4.94l0.4-1.29H9.46H5.23c-0.41,0-0.8-0.17-1.03-0.46c-0.12-0.15-0.25-0.4-0.18-0.72l1.34-6 C5.46,5.35,5.97,5,6.57,5H16v8.61L10.4,19.67z M20,13h-3V5h3V13z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4094
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.606626639912578
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:sJOZYCFHZyLOmhuZ9pG3akQCaNdLvu1V/YQ2EmzraKL73mA:0mZsOmhu18akug1VwrESaC6A
                                                                                                                                                                                                                                                                                                    MD5:AE541934FC33DF7FD19519B089CE5FF3
                                                                                                                                                                                                                                                                                                    SHA1:850BD0BD8022BD7D33909674A29042F9D15CA88F
                                                                                                                                                                                                                                                                                                    SHA-256:52997EDB411EFC192F0E9B460CD9CEA141FDD8833F554CF20F2B4480752BAD8D
                                                                                                                                                                                                                                                                                                    SHA-512:5731E2AE114E0BE970886DCFC9309504F63A159BECDDC7829858CDD1F22176EB35A51FFD285455B7A48A920A3C356FF10593D11907FE633BD17BD1078DFA709C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............$.....PLTE...................................................................................................................................................................4tRNS. @0.P`.......o.._.. ...1.A...!.p`....qpQ....aO..a.1......IDATx......... ...`.T.[.........................................................)m9..~@.............q.en....K;=..+..Av.c..0.g...@.T.B|J.R..,...)....~.3.emd.@.$.y.+...~....!.k.3.t...\.........{.k.(&....W..^..6k...W.........G0.'.$...6..)e.R...2,...c..>.....Vih......8~.b..D..O.;.c`.C|....d.4.q..?.V.m.bl:.4..Y..T..Nhs....3..N........^.o..j............86.$..[..9......k`.}....g.XE.=no.].z...............\.p.5...n...$..f..........heE..e.*./A;.......(.T..B.t.N.T....S@]...4..."./...O..=r..u....O..d...d[........xu)....b1].SM!@.O...h..|...DS...Z.@'W......>......1..2....U..(.u;W.......7.....4,j...W....Z.0...r.....[.vj...w...R......3..)8z.i.|w. ...>...2 .~.m...Wg..{............j.b.A....}C`.P.~.....pp.Yl
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4210
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.949496859471876
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:xb2NEDAwhQe582fJ6yLHc3digKjywCtTEYPvXmUxU2ZMdZ7J:xiNEDACQSLfJdLHskgKGw+EYRrMzJ
                                                                                                                                                                                                                                                                                                    MD5:E6D830EA8E7F6252E8F0B8D3E4120806
                                                                                                                                                                                                                                                                                                    SHA1:5A03E872AB951E1B971D95D46D2BE3D9E2B4CCAE
                                                                                                                                                                                                                                                                                                    SHA-256:1F8FC68C83F8A881C4688BA264FFA9C4FBC6BB4092D316974238F130DC55EB02
                                                                                                                                                                                                                                                                                                    SHA-512:C91C825D8F88ECD33FE147429ABAB4FB09F26A305C103AF7BC997F4768B6E41FEC64B91E2AF136BF134339EAA2B366181143AEF919B0FFBA7463D99F3A372842
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/j-aOCuzfxUI/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBg3uDWDUt4EG27IpE6AAZQQtM0Gw
                                                                                                                                                                                                                                                                                                    Preview:RIFFj...WEBPVP8 ^...0<...*..^.>Q..J#...h8.....#G....C.}..d..R.[m_...<I}*.......o..S...'.OP....=.<..r......^...O..O}..'..ww..8...L...7.~.^..%.[.'f.9............#....U.._...}u.G.A.?.>........a.w..._....?<...+......._........_./._.'..t....|.v.....+......H:, ...v..tt.Isr....>.k..N.@..i..9...5.{....K...M..u..&_89qz.....O......*Xi=Qu,..="....I...?-m...:.E....u..I#_.G..|.H...}@..0g.G.CVt.+;...|~O&..~.G7{.v+.[.....0...VS...Oz.......1$.[>U..y...Tl....8xt..o....88.S0I_.R....nc.xt/L...5;..<.n.......,/E.>...K.2... N..h:.=S...:t~.j...'.W(q...*8...(U$y.f.f.e.#g: @.@xX6:...r...'v.......&....W7nM>Z.....1L...`.W v..TS..k.R.N...(.|!..i%..q[X....<.5h......D...|.n..4c.O%.r.q-.G.pO>....[..O3..+...-#p..b[!M.|7.t..]WC.'.e_...6......`..U....))c.j.".S$.gx.....w.J-.~|..........>..%..."..p.0]Zt'-.X..o."4..>..^>Itw.u...f..J7.|j..2y.....P.4b....#./..J...!....3.._.HH. .*-4l^..(.M...C.~A. ..zJ{.e.e...<.o.1}.*.MG#uO..Mk`n....m.......g..EsT....\...L...A...Yq..oo._....Y.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):315
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.648861696465887
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                                                                                                                                                                                                                                                                                                    MD5:9F40343399D2331A8E5DE01251A1F258
                                                                                                                                                                                                                                                                                                    SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                                                                                                                                                                                                                                                                                                    SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                                                                                                                                                                                                                                                                                                    SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/mic/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9778)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):14330
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9659431936535485
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:FalZrtKZrtE/NmvpmbffhF5n8ZTJ8EDq9zZBZhJTmZhJVXEZ1cSdPURIyijyEmdU:F50JkjGy54Iwy0tibrkHr/
                                                                                                                                                                                                                                                                                                    MD5:1A15F2F49DFDF5CE39F6FE85EEA46A3A
                                                                                                                                                                                                                                                                                                    SHA1:CE1A2B1E121BFADB9E63A27F4C78BCB98943F374
                                                                                                                                                                                                                                                                                                    SHA-256:8C2FD36599CD60BEE18F5F9FF0CB1D0868AB680405D6C6DDC2B788897919E2C8
                                                                                                                                                                                                                                                                                                    SHA-512:3BB531EF87CA523995832833829F99845A130733D82D76C4F32C61912A2EED757FA3B98B17F7D4E520A640725415D69995FD46B8F7FB7442851AAD6802D069BA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DDlvoBSA.js
                                                                                                                                                                                                                                                                                                    Preview:import{d as g}from"./Bl9cMi-L.js";import{d as f}from"./CaKilpTE.js";import{d as b}from"./DgOyJHjF.js";import{d as p}from"./BFc7U3Z6.js";import{d as N}from"./DnB8vVgP.js";var t={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"FlexibleSections"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"flexibleSection_NeoField"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"__typename"},arguments:[],directives:[]},{kind:"InlineFragment",typeCondition:{kind:"NamedType",name:{kind:"Name",value:"flexibleSection_cards_BlockType"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"title"},name:{kind:"Name",value:"blockTitle"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"linksList"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"InlineFragment",typeCondition:{kind:"NamedType",name:{kind:"Name",value:"links
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):848
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8577602765243615
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:M6ta4q8n3bv/QiBx1aa4q8n3Ov/Q1rBxTv:M68KrvoiTzKevoJTTv
                                                                                                                                                                                                                                                                                                    MD5:21556A2F64F6CE68E4319825D24C1580
                                                                                                                                                                                                                                                                                                    SHA1:6FC86DEE7BB629FD315F92BFDE576446366FC37A
                                                                                                                                                                                                                                                                                                    SHA-256:A786AE13A0F231DBABBDD93DF6A428AA5239F79833546EECD76083985BC2CFA9
                                                                                                                                                                                                                                                                                                    SHA-512:3759AC962C638C13CF06F17F68BC58652B7BC575D5862757774FEB50DC6467913D4098864DC46842EE43D1B76044700B5B3C61A8A615F4F36A521D4656FECBAF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:$(function() {.... var hText = "Hide ";.. var sText = "Show ";.. var $cl = $('.collapse-links');.... $cl.on('show', function() {.. var $ct = $('#chapter-toggle');.. var text = $ct.html();.. if (text.startsWith(sText) || text.startsWith(hText)) {.. .text = text.substring(5);.. .$ct.html('Hide ' + text);.. }.. $ct.children('i').first().removeClass('icon-nice-chevron-down');.. $ct.children('i').first().addClass('icon-nice-chevron-up');.. });.... $cl.on('hide', function() {.. var $ct = $('#chapter-toggle');.. var text = $ct.html();.. if (text.startsWith(sText) || text.startsWith(hText)) {.. .text = text.substring(5);.. .$ct.html('Show ' + text);.. }.. $ct.children('i').first().removeClass('icon-nice-chevron-up');.. $ct.children('i').first().addClass('icon-nice-chevron-down');.. });....});....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3444)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5203
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.194148885042564
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:oLDw/iawBvyUQbw7HGuJTjqZDqB+OQTpnUyYwyGExEG227rW+ilJanlNJjp:Q9awZyUQbw7hJQDqBsnUyYwyBxEG2279
                                                                                                                                                                                                                                                                                                    MD5:83F384D94594C7A187CDE1F9836A0783
                                                                                                                                                                                                                                                                                                    SHA1:1C8FC4014579447A8AB9DE9894B95D85C4FB8C9F
                                                                                                                                                                                                                                                                                                    SHA-256:064B23EE04287C1CDDD9C1303759D3F66F0C8014C2C8A9A2AA191907B6128E2E
                                                                                                                                                                                                                                                                                                    SHA-512:64C06DE5847368916BB7C86D6DD61E6BD0E31ED8158A74E7E290F9801A58CF4C0A4DBD49466725021753AD330F51156093BC0D2A0A1CC1A9F2F1359DAB2BE707
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Cr2xuUQv.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as s,b as v,h as g,a as m,e as p,f as N,n as T,g as _,k as w,l as h,F as V,p as S,i as E,t as D,q as $}from"./CEKGmF4G.js";import{d as B}from"./ClU0yzgV.js";const A=["src"],I={class:"base-banner__content"},q={__name:"BaseBanner",props:{url:{type:String,required:!0,default:""},image:{type:Object,required:!1,default:null}},setup(e){return(n,a)=>{const i=w,t=h;return s(),v(t,{to:e.url,class:"base-banner"},{default:g(()=>[e.image?(s(),m("img",{key:0,class:"base=banner__image",src:e.image.src,alt:"",loading:"lazy"},null,8,A)):p("",!0),N("div",I,[T(n.$slots,"default")]),_(i,{class:"base-banner__arrow",icon:"arrow-right"})]),_:3},8,["to"])}}},x={key:0,class:"banner-list"},Q={__name:"BannerList",props:{items:{type:Array,required:!0,default:()=>[]},secondaryStyle:{type:Boolean,required:!1,default:!1}},setup(e){return(n,a)=>{const i=q;return e.items&&e.items.length?(s(),m("div",x,[(s(!0),m(V,null,S(e.items,(t,r)=>(s(),v(i,{key:r,url:`/${t.uri}`,image:t.logo?t.logo[0]:null,class:$({"base
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2154
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.741951699995347
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:QR11ED4ROFnayBFnQJVW0niHBbyZ+EnENy3eTE2S1Gt/Qwn/qy5cu8KBGR:QkD4YFnay/QJVW00UZ+msI1qP/efKBGR
                                                                                                                                                                                                                                                                                                    MD5:0208021FDC4F87FC768096D6B3D6B8E7
                                                                                                                                                                                                                                                                                                    SHA1:9CE14BDABE16CC858EED596DB53FF830B734FA45
                                                                                                                                                                                                                                                                                                    SHA-256:8B9AE30EB82875719AFBC216C380810B5922E18F56538E7F60C35FDC5F9F6290
                                                                                                                                                                                                                                                                                                    SHA-512:5C09B4C1CAD128A722B266DA7A65A58B7CD9E099AA7BDF793660E2ECDE5E761004D19C849D5750CA5438C36D4BE2761D2DABE29407C2A552DE7C7489F68F9B57
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................0.0.......................................(..........................!"12Q..a..................................$....................!..1A."Qa.q.2.............?.o.m..........oC.u........~..........k.\.h.G0A^@{..J/.\.M.\.c.6...y V...#i.8l.V....!..q.x...f...1. ;..-..i..W.0...\.........H.......1..$...E.....|....t.......$(..=.....?c.;..P.._...}B..H.( Xk..p.;....x...~<.:....w=..$."....W.U.zQ..`..@.....c.q.;... ..........X3.U....|.j...#.q.]%R.,.[..F....Nh....^.L..6@U.q"..H.[.Y.....Q.......RU....kK6.'...d..I...Q%^.4..[....M..`U.C.......2...@..'..C...C!M...1I.......++.+.H9....x.....4:.."A.v.v...../....A..#qg..x....... 0.=F....~..q..:.RT1...q]....a..#*..EU..}..Jr.....}x......>&..~c......)&C.v......*;...~.U..n..,.*.........b...o.f&D.....u.u..$.('.....6H.<e;.h.....{.".Z..1.N.Z...Bd_ p....[C..VF...a.$.2..F
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38036
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995011778134015
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:7F/es65kwzaQ8uuN53QZqi/DU84DNLrzkCh5Wf9FYSwv2oVPp:xmsGkwe7N53Q8i/DUjDOCh5W9Ffwv2
                                                                                                                                                                                                                                                                                                    MD5:5F5E7AD86BB856B11DFA439A6470CCCE
                                                                                                                                                                                                                                                                                                    SHA1:FB2903B50AF020C7F9436AC9B2F703F4C82DEDCA
                                                                                                                                                                                                                                                                                                    SHA-256:44C80CCF73E7BF9B17CFC4F6E7E43C6F6D05D3B1E4182D7EA903550112359CCD
                                                                                                                                                                                                                                                                                                    SHA-512:0500CF7ADEC0301089B5032F526FAFDC4BB386CFD75C0E83DEBC2ACC474E5F3A8852E8211C31B9E8834F08011D69CFC4274CB903A2977D29B5817F532128ECF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/sb/_P8orNYhcfM/storyboard3_L1/M2.jpg?sqp=-oaymwENSDfyq4qpAwVwAcABBqLzl_8DBgiavti3Bg==&sigh=rs%24AOn4CLDKXscAP2NHTlfKBkX6giWpVbj4Cw
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ........*f...>.X.M..#.'3L....em.o.{~.y/.}...`..`...0./..Q~....@{|.cU~...<<0.......O.w..U..uVa...?..k..i..................8...e;...........;../3.i..=~.^.........?.?...p...?..%.+....?.x....<........_........k._./...{.{c.#..,|\.o1.r......w...zc.........O...{..5........x.........]....C.e.V..X. Z..q.K&.......e...kA...D6..L..-...,.z+...Z.6h.......Y.:........f.kv"|]J...7|.....Q.fPP.Ki=x+-t_..y....&A.{O..woS....N......(.k.m..c~......B.o...6.+.2d1?>..U/.!.H5D.".....5.f...*..$T........KI..D.U1<..w.....vf......~....5.-.P.se.u..70...wg.Kx.w.|s..e.......]..{0..l...R.~6....T.._.....@..b5.....<G.2%`.(..U...w3;...+.....Dz....edR.+..+...qf..'. . .v.J.....\......n9.`b.\[.......".G........; ....x_z...>....B....&yS...r.\R....N\.X`..d.T....al5....\[.W@i6hOt.yM.A."..J..u..<.pdMa.zI..x..R...O .j......n=...O..$Y.6.p.$..W.C. 6....-2...}:.^CP.l.""Q}.AK:.Y...m...%...,#....j...G...5.......B.!N.pe.."..p..Um.bJY.x.....1.?.yv.U...F.$+...d...Fin.B\..L_@.T.K-..XX.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):218
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.088157969445009
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                                                                                                                                                                                    MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                                                                                                                                                                                    SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                                                                                                                                                                                    SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                                                                                                                                                                                    SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):920
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.639561665526582
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:lrhl62fiylvV8DzWBltFGRk+s1z1Qu004ZAD:lrGAvVYWnvGRk+srP/
                                                                                                                                                                                                                                                                                                    MD5:DE6486E2C66840C8ACFD732C9F806860
                                                                                                                                                                                                                                                                                                    SHA1:78C2634B859FAE64CE3B1847539CD63F85DB2F72
                                                                                                                                                                                                                                                                                                    SHA-256:E790FFADDF913CBA011A7213760FCE9701E6296A07F3931801B123AC732E091A
                                                                                                                                                                                                                                                                                                    SHA-512:E75AA5C0AD544D7D68117E90DB7EA4F26E14823805AC363BA4C2A03B01CD0EF0F580861DC3E6F4D0E85A1F4ACE95991DF527D4A9433FD58E79B112B0A4D6A4A5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@......iq...._IDATx...K.Q...VF.+..E..H.n....%.J...G....My......J.B.".h.....,.(ee.3._.|.7...f8s..{....L...~#....M."0....CI*u..|..".K@...K.. .(.~.7...8....h..W.... .:.4e.i.."....3.,Dg......bn.&.......>.S.......<..|)R;.t../):..<.T.K.......l|\X....4J!f.8..b...#..T.x].z..%.....!.....L....x.l*...\..qf2Z...;.Z..8.J..+bO..J.7.gP.+b;`'0[f.g.Y.<..E.@.u........N87..&pf...r.X....i.LX1........b.....(...8..x\.[.m..6C#U>...P.!....@F.gf.....z6 y.P....E.$..d:....H.r.8..xU.Sc..H......Q.............!-.}.m........H....."G....Y..QY.u3..D.4...r1.Di{..7C......<....|M..'.."....E...^..RT....g.b..].<..3...uI.z.8....p.$.M..\.(........:......f...<.....X.".i$_......m~../.3....6.=X.P+.......^#....7...Q.....1.Ux.F. @G..........+...HS.v.~`G.|Z.......u'...>.o.$.'..{.."5].44.Ph.<D.CM..S.o..,....t..~+.J..`..6`.*.b.@K....G+.. "/..u...$D\...`w.8.q@C.S...a...L.. ...R......IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (593)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):631
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290995519431296
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:r5MCY0z4iFN6vcqDi49Auv6RFmbe79jOpM9tB/V8Fb:WClzpzqckiK4RFmbe9tgFb
                                                                                                                                                                                                                                                                                                    MD5:25140775522B4FFD97E66E1F15CB3E80
                                                                                                                                                                                                                                                                                                    SHA1:921A80527705EEA46E97CC5E1B00E8DBA6C25FF5
                                                                                                                                                                                                                                                                                                    SHA-256:3BEBFC085C34AD1BBC157A715636CC9A72AF9A74F8F25A85B789503F6A534A23
                                                                                                                                                                                                                                                                                                    SHA-512:2DCBEE970D7FB6F2D6B314A20B38477A21D2721D8A4ECB769D09F0E51DFCE8AB501F076860C307201DD371589D2A631271CA018ADB1BEFF54B17BB35234F228C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{af as o,aa as n,m as c,o as p,b as i,h as l,n as u,y as f,E as m}from"./CEKGmF4G.js";import{h as d,s as _,c as h}from"./EQuxq8Wt.js";function v(r){return function(e){e=o(e);var a=d(e)?_(e):void 0,t=a?a[0]:e.charAt(0),s=a?h(a,1).join(""):e.slice(1);return t[r]()+s}}var C=v("toUpperCase"),j=n(function(r,e,a){return r+(a?" ":"")+C(e)});const y={props:{element:{type:String||Object,required:!1,default:"span"}}};function S(r,e,a,t,s,$){return p(),i(m(a.element),f(r.$attrs,{class:"pill"}),{default:l(()=>[u(r.$slots,"default")]),_:3},16)}const k=c(y,[["render",S]]);export{k as _,j as s};.//# sourceMappingURL=DfX7Yupf.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):18588
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                                                                                                    MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                                                                                                    SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                                                                                                    SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                                                                                                    SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.856840067199089
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                                                                                                                                                                                    MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                                                                                                                                                                                    SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                                                                                                                                                                                    SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                                                                                                                                                                                    SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/mic/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):87
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.5226245029655345
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:3eqWRfVY3MkFJKQLM2EF2Er+v:cR9OgQLzfh
                                                                                                                                                                                                                                                                                                    MD5:640A5530B586251A49220ABD4F52F339
                                                                                                                                                                                                                                                                                                    SHA1:B6482EBC67FB6A11181BEE98CE63CC839B4E692E
                                                                                                                                                                                                                                                                                                    SHA-256:73E9F250F96AFDE4404603A43D7793DE75B6BE293F42EA7B68A88ADA30FF5730
                                                                                                                                                                                                                                                                                                    SHA-512:C2EB4B2BA42519C1BF0120F0ED15347B30C13CE0069E235A300615481D4173A3873765106EA9F227F22E768630105BF292274B941807FC57136F03BB809C4F66
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseFigure.CuLvZkWG.css
                                                                                                                                                                                                                                                                                                    Preview:.figure{line-height:0}.figure img{-o-object-fit:contain;object-fit:contain;width:100%}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):312
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.958737908772462
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                                                                                                                                                                                                                                                                                                    MD5:22698ABCC833E1218C3EEED7C534A400
                                                                                                                                                                                                                                                                                                    SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                                                                                                                                                                                                                                                                                                    SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                                                                                                                                                                                                                                                                                                    SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/thumb_up/v17/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (34662)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):465122
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.536862157706878
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:bjT1tA2WIGmlaDmd2vO56bZDF2Dej7lnQ:RtA2Ww4DmEY
                                                                                                                                                                                                                                                                                                    MD5:5BAEA7C8FF64532B043A04EDDFB71F74
                                                                                                                                                                                                                                                                                                    SHA1:6B45CB31F1CED31E49A9C6CB0AAEDB9B7E919EB6
                                                                                                                                                                                                                                                                                                    SHA-256:C049951F442989C02C50C86B1D8494D33AD2EE735E59EB5E86C760F77A9086B7
                                                                                                                                                                                                                                                                                                    SHA-512:1DAD6417A43F324DB36C731A37CE972D3083407E402C454D3CE417B0F75EB9D6A5B88B0F8CC5E0E028D8A94125B93E6AD94DBA0E75AD2C3F0380369C5E647A05
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"303",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"jf_title"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"jf_type"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__smm","vtp_setDefaultValue":true,"vtp_input":["macro",6],"vtp_defaultValue":"G-Z92EPYYZ1S","vtp_map":["list",["ma
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):73
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.477841038512136
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:s5FYClzMCxMLHfHNVJKVLtIZXK0:wFYClg4MzfJyItK0
                                                                                                                                                                                                                                                                                                    MD5:C589E7F6845B0FB2EF0C0762334FA51F
                                                                                                                                                                                                                                                                                                    SHA1:946255FC137375FE69DB349DC071AD5ACAE5018C
                                                                                                                                                                                                                                                                                                    SHA-256:8DBAAD0FDA4CFE181B07FBACEA5526798C8F568DE68B107B80D36D8C8AD9453E
                                                                                                                                                                                                                                                                                                    SHA-512:C1277973A814F8EEFFD3CE6BCB2228091B1C20D7703365C099D05C4A9B9A00C815E7BD18740F9E37B90DF312D0B1108277CA03509446FA3C3E89AFFBE3B6954A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:window._na = {"links":{"Sign in":"https://accounts.nice.org.uk/signin"}};
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):164
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.966074224399439
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPcbIVVO9QIROUGUI7ao/:tI9mc4slhohC/vmI4PcbIVVOxOU07r
                                                                                                                                                                                                                                                                                                    MD5:7CD2FA6B69BE16ACF8110981D82FA14E
                                                                                                                                                                                                                                                                                                    SHA1:DE2EBC97166ACD1DCF67849B26DBDCEA751AC3F0
                                                                                                                                                                                                                                                                                                    SHA-256:DA7FF4CD03994B63C2B331F666ADF05BE758D48B1B303C5E4AAA080315769562
                                                                                                                                                                                                                                                                                                    SHA-512:002339A0897937E7B8223F6EB5E37BB56C729FDA3B4AEA9AD34738669D1C334AC67252CA9914368E480429A9E5580C351C81AED56667E916F0185DD4EFF2915B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 16h-7v-1h7v1zm0-5H9v1h12v-1zm0-4H3v1h18V7zm-11 8-7-4v8l7-4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 894 x 894, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):50842
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.92225099892882
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:p7Fyp19VfqXyXbVDd/UrDLIIxpJ/rT3crB:p6fVvZ5/aDMK/rT3kB
                                                                                                                                                                                                                                                                                                    MD5:AE17DFDD9EDC5C1C58133ACF16078494
                                                                                                                                                                                                                                                                                                    SHA1:F9DCBF9ECEEE59A74FF5BF668B0953FB270559F1
                                                                                                                                                                                                                                                                                                    SHA-256:75E9B4E57D76932A087329130487951487547ED1A3A8640407A0FDF08DB52AD0
                                                                                                                                                                                                                                                                                                    SHA-512:CB9DAECEBEE9730A2C04C70BDCBF913396911BC737825631DE82C920270C6A0E23840218568624203CDB93372FB2E3F235DB089CF241BCAF7BF5823E139CDC38
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/browser-edge.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...~...~.....J)..... cHRM..z%..............u0...`..:....o._.F....bKGD..............pHYs..........+......IDATx...w.mUu...k.}.m."..+(.]..X.&.{o...{}.%>[L...v.%>.....M4.."H.)6,H....c.?.>.^..r.=..I...{.e...=...DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDdU1-........G.fF....h....H.|]..g.........w.}.......(._..<...f...W....<..YS..DDd.y.g....A.g...c..y...LO.3.3...f.M....6.A/.gD/`..........L~..t"b........{5..gF.....j.7..6H.(`d00..>Ff.Q.x....>0.......'&....c..EDde)...........J.`?.Z....M
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 98024, version 4.7
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):98024
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996821929003623
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Te9lM9ITKMpPtandzpLwETpNfdFj2yExmni83X3t4MCWzSBE2RM5RgUAkzm7zl+b:VWKQta9pBNT1n3X3BnmBI5Wx7zlvKfF
                                                                                                                                                                                                                                                                                                    MD5:FEE66E712A8A08EEF5805A46892932AD
                                                                                                                                                                                                                                                                                                    SHA1:28B782240B3E76DB824E12C02754A9731A167527
                                                                                                                                                                                                                                                                                                    SHA-256:BA0C59DEB5450F5CB41B3F93609EE2D0D995415877DDFA223E8A8A7533474F07
                                                                                                                                                                                                                                                                                                    SHA-512:9C776DEA55A01FD854EA23B3463D9AC716077D406ECBE8ED0C9B6120FF7E60357F0521AB3E3BF9D4E17CA2C44A5D63EE58A4E7A37A3D3F26415A98D11C99E04F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/fonts/fontawesome-webfont.woff
                                                                                                                                                                                                                                                                                                    Preview:wOFF......~.................................FFTM...0........k.G.GDEF...L....... ....OS/2...l...>...`.2z@cmap.......i......:.gasp................glyf... .._y..L....Mhead..b....3...6...-hhea..b........$....hmtx..b.........Ey..loca..e............\maxp..l........ .,..name..m....D......post..o`.......u.............=.......O<0.....1h.x.c`d``..b...`b`d`d:.$Y.<.......x.c`f.d........b.................b......l...|6.F.0#....F....n..x...J.q...gje..>."..D...>..{.E.O >........,".u.^..[[[...j.os..._.M..%:0g80..........B...L.s.z.. 1Y..lKWv..es.t..)Mk^.Z...m......b.k..2....6...>'.Y......jukZ..g..m2. ......(.4..-iEk..v..}..X.B...Y`....`.....c..9.Z.JV..5.e..Y.6.G...`3..|.6.....[uI.p.n.-.....[p.L...0...Lp.;.....%....8.o...>F8.....G8...`..W........".E^.._.=(.K,F.K.+.y..b..............x.....T.0..o.}{.uuuwUW..n.njmz-..nv....E.EAA..J!*..(..hD.2c..%F...Eb.b6...$&.....7.....UUW7.....t.w...{.9...8.m.8b...I.............7..S.E..G.!.3.....j..=.w;.P.^I..A;RR.n...k..LS....).o8G.([.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24459)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):24548
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.205918310682866
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:YrDGbLjYJyP4MsvgJRo7nFEHKgg+IdB+BVhibNwJWxhI3GLOv4e4gNmx8kpaNTpn:i4EyQMsvgnswKB+IdB+BVEbNwJaI3GL8
                                                                                                                                                                                                                                                                                                    MD5:F37878DF1D94BBEA0DFB7E85612888EC
                                                                                                                                                                                                                                                                                                    SHA1:19DF702835FF55CE5A9B76B9974F8597CC528C6A
                                                                                                                                                                                                                                                                                                    SHA-256:2FE668F50E1B19F758D3A06AC0C60B0E869C6B31FA1AB43190B6AF3DD4F46B8E
                                                                                                                                                                                                                                                                                                    SHA-512:5E56CEAAAD79ACEAF67449483D369BF1C5509EF2880D6B249897CEEA43426809661C65114C63B7876BCB9D216C349344697181BE48F570CB7A21021C94CBD7B9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/js/jquery.smartmenus.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*! SmartMenus jQuery Plugin - v1.1.0 - September 17, 2017. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function($){function initMouseDetection(t){var e=".smartmenus_mouse";if(mouseDetectionEnabled||t)mouseDetectionEnabled&&t&&($(document).off(e),mouseDetectionEnabled=!1);else{var i=!0,s=null,o={mousemove:function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=Math.abs(s.y-e.y);if((o>0||a>0)&&2>=o&&2>=a&&300>=e.timeStamp-s.timeStamp&&(mouse=!0,i)){var n=$(t.target).closest("a");n.is("a")&&$.each(menuTrees,function(){return $.contains(this.$root[0],n[0])?(this.itemEnter({currentTarget:n[0]}),!1):void 0}),i=!1}}s=e}};o[touchEvents?"touchstart":"pointerover pointermove pointerout MSPointerOver MSPointerMov
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1606
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.268388270264093
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehG0:3q3+pUAew85zvc/hG0
                                                                                                                                                                                                                                                                                                    MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                                                                                                                                                                                    SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                                                                                                                                                                                    SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                                                                                                                                                                                    SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1058)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1916
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1262102782280685
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:JgeJj/C697/wdJOWw+dMiLuqRuiLvwM1lyafDnAXyQnDxyLcB:CUTCiCOWwWCKuiLtlTDn3QnFygB
                                                                                                                                                                                                                                                                                                    MD5:BC50021A079DC9FBD9A1163CCF95512A
                                                                                                                                                                                                                                                                                                    SHA1:156CCBD1D92741598B7E4AC4E2BC3BF07D72EFF2
                                                                                                                                                                                                                                                                                                    SHA-256:CCAD6D63AB97B1BE6754B7FBB63AFE1080B5DF2BDEF28E5821FD154E75F8836D
                                                                                                                                                                                                                                                                                                    SHA-512:7511A165673A685B227C4119B0741FE945D0A54BC30F391EF028CB9C648D379C04418F60F5DAFC9574B41E328CC4D7234C7385438DB0983B2DBAF5645FDC47F6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DnB8vVgP.js
                                                                                                                                                                                                                                                                                                    Preview:var f={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"LinkListLink"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"linksList_link_BlockType"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"text"},name:{kind:"Name",value:"linkTitle"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"linkExternal"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"linkInternal"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"uri"},arguments:[],directives:[]}]}}]}}],loc:{start:0,end:128}};f.loc.source={body:`fragment LinkListLink on linksList_link_BlockType {. text: linkTitle. linkExternal. linkInternal {. uri. }.}.`,name:"GraphQL request",locationOffset:{line:1,column:1}};function o(n,i){if(n.kind==="FragmentSpread")i.add(n.name.value);else if(n.kind==="VariableDefinition"){var e=n.type;e.ki
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4493), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4493
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4856643879376055
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:YLGjj7OnR8vh614S8hTWsWsW2Y8uYY2FeXN4CqhF9DIXqzHHDzSz7zNWotzeWotO:4iaELTPHhFpXOXpan9RZQ
                                                                                                                                                                                                                                                                                                    MD5:C7AC086AAF139A1E36D3187561E7183A
                                                                                                                                                                                                                                                                                                    SHA1:D451DA2C6096DC316FC78B14CE1C11AFE03841A8
                                                                                                                                                                                                                                                                                                    SHA-256:86BE1C9A3C5CDC119F4993EDB521970476AAEB7E79AA6B484C2C29585286234A
                                                                                                                                                                                                                                                                                                    SHA-512:76E974068475E5D8B4B8D71DCF078DE42C8E5DA653058DFA720DE704445348522DCC947BABA4AF05E825B3E08E546EB806EE2C27577D45ECD0A70A5DC68866A8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_light.json
                                                                                                                                                                                                                                                                                                    Preview:{"v":"5.9.1","fr":60,"ip":0,"op":125,"w":180,"h":96,"nm":"SubscribeAction_Container_LightTheme","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Sub_Container 5","td":1,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0,"y":1},"o":{"x":0.05,"y":0},"t":60,"s":[90,48,0],"to":[3.074,0,0],"ti":[-3.074,0,0]},{"t":84,"s":[108.443,48,0]}],"ix":2,"l":2},"a":{"a":0,"k":[249.943,-54.365,0],"ix":1,"l":2},"s":{"a":0,"k":[168,168,100],"ix":6,"l":2}},"ao":0,"shapes":[{"ty":"gr","it":[{"ty":"rc","d":1,"s":{"a":1,"k":[{"i":{"x":[0,0],"y":[1,1]},"o":{"x":[0.05,0.05],"y":[0,0]},"t":60,"s":[156,64]},{"t":84,"s":[120,64]}],"ix":2},"p":{"a":0,"k":[0,0],"ix":3},"r":{"a":0,"k":186,"ix":4},"nm":"Rectangle Path 1","mn":"ADBE Vector Shape - Rect","hd":false},{"ty":"st","c":{"a":0,"k":[1,1,1,1],"ix":3},"o":{"a":0,"k":0,"ix":4},"w":{"a":0,"k":2,"ix":5},"lc":1,"lj":1,"ml":4,"bm":0,"nm":"Stroke 1","mn":"ADBE Vector Graphic - Stroke","hd":false},{"ty":"fl","c":{
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 21776, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):21776
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.98669088768159
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:C6xR+QY1l/iiEvfyu+pJYOg0LgOzq+0dh+BvjGupLoi6Pfmj6f:C6U1l78KuhbyVqF+Lob+j6f
                                                                                                                                                                                                                                                                                                    MD5:14F8CF164069D57A65670484838BD883
                                                                                                                                                                                                                                                                                                    SHA1:C54FC3CF06E649731C502490ECD6D08B585458CC
                                                                                                                                                                                                                                                                                                    SHA-256:9E964A36EE21838ED041F66806E9E412E4362E2C4C26F6CD719288EC71B33EAD
                                                                                                                                                                                                                                                                                                    SHA-512:B783615CFCE906E7B271A46BB225DE304FE8E423A584E9DF92199C56B744EA55A8721C3B7A34BD599D0792649A634E06CD3F18424BDFE1A53E2073BD06D7CF7B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/lora/v35/0QI6MX1D_JOuGQbT0gvTJPa787zAvBJBkq0.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......U........|..T...........................T...D..d.`?STATD........H.....6..6.$..h. .....%...j.....; x...|Q.q(!.x6....}...B.qHu..o{!.......%....6#.$.4.M..%.Nn..TG....E..*...<./!.v..|....7\...Q5.AW..e...../....&G.."[.P..44.....f.O.M....]6#b.I_......\.\..%.ox....$...A.w.....[.5.b.l..A....F.*.-..E.F..F..8..O...j....8.j.....k.}.,..E2..`..|.h...w.y7.B.......`.RG.............Y...'....p....x..S!h....:.......$.*..|......X..._..g:vfl...gV..,H....u.K..J*.|.c0.....D.+...2k..>bP....HU.:UV...{.k|.b.......$b`..."[...k.Ml6xP......@U...........Y.,.....i. .~.....*8..N][...b..v................c.Ee...D....25.......%O.@..mJ....7.r.......4"...4..@.<..xb..HZ.N.z.S..1 y.w..(.{.m...3..<...?.r....B.g<.....u.....T.Y..*.`Y.@.......`.X..YA.._...W.;.....,1.M(..g.......#.1H.$...F.)DDB..gf.i^........Sk..1FD..\.pU....^.......Kf..]'...M.Y.R ..f.....A.ll.F..(I.x....L....O.......B8....e(h........0.A., VV.pv..7H.d... ..Aj.....d.. #.......82o-...r.. .!..)R.<....,OO...w
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6894
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.964983078296114
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:hMFiksB5OqPBoariDXQ+fMIafkZay5Mul4xkMbTuW/m:hMFixTOqWaaAaH3Mul3aTuWu
                                                                                                                                                                                                                                                                                                    MD5:F003342EE816CFC2F8A4937849F01874
                                                                                                                                                                                                                                                                                                    SHA1:876FBD5236D50B26FC5DAAEEE311A8E72F1F4ED0
                                                                                                                                                                                                                                                                                                    SHA-256:C6BB8296A9478C59AF8472DB998A1EBC2C546202C51C692B8F50BC8DB31893CA
                                                                                                                                                                                                                                                                                                    SHA-512:A15FCDA268A33D744E6CE6AE53F3E50CE88BB3E40A834A095A592E9D1107C80B1508D79ECE186528F853FFAB5FC71AD9B0875FB34E5A0C648EF1A520D86261C3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....U...*..^.>Q..J#....8...._..j......YX.....G..~.c...|......g._..`..o;_R?..........g..w....?........q.......Oao...}.........g.....o....`.@..>..~8.......~..k...../........~..w......................w.h....z.z....?..s..z..i...o.........9...'.....?(.........................>......c...G........5.U.....o..............g..._...J?']Z.Xf....\??K|.<O.I.....4...,:.H.6K..{|..+....M.OF.-..@PU%.|<s...K.."..^......x..o......^PT..%18.........$.H...`._j.2.k..QC..2..o.z..o.....4(......O....D"+c...g}....+.....{E^..B...8}xa$h..Nx.BZ._.......4g...&E7...9i.....^@...1.W.......u ....P.......6H..DF#H.t.../.T.*....8'.tiq......v..e... <.P.,E..3pO+/...F.....t.{..B_5R.M..VL...J....2.......w..7o.`......6.3.1B).|....#.+....`F..}.V}e..$.A.AV...[..DJ4...1_.L.-Pf.=..",...c...s*....2.^..7......5..L_w|r.$.H......U.y.1O#)\.3....l...PB..G@....p`.....L....2..&.%..2............a..........vQ.6...L.Ji.V....`Y[^.....2\.\w.MM.....3%.~..m...um...... "..7..v.....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1064227
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.471376485274124
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:LZE15j3DDRV1L2jyw26+AXStmrzFY8B1imUjUSZIJItwn3jFLlO9EZM8R797W5kx:8XDRVa2608rRBGv0JItwn3ja9Em+
                                                                                                                                                                                                                                                                                                    MD5:36DEC2C0A9DE6BBA2F8225EEDD8097DA
                                                                                                                                                                                                                                                                                                    SHA1:7A3B5DA009CBC42368180409EE1BB6A3063C4AD1
                                                                                                                                                                                                                                                                                                    SHA-256:FE2C56CDC0B8DFA6F3E5B850BBBC0E2C2523C8AAD449CB80B842879B0698583A
                                                                                                                                                                                                                                                                                                    SHA-512:8AD9557D40457EE6088EA86DDB02DF8509978F9C04148086625E324880CCCEC42ACF447980ECBBA96EDD5BC21EF95942F0B56956B7BA09D07E19205CE21E1594
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:if(typeof Math.imul == "undefined" || (Math.imul(0xffffffff,5) == 0)) {. Math.imul = function (a, b) {. var ah = (a >>> 16) & 0xffff;. var al = a & 0xffff;. var bh = (b >>> 16) & 0xffff;. var bl = b & 0xffff;. // the shift by 0 fixes the sign on the high part. // the final |0 converts the unsigned value into a signed value. return ((al * bl) + (((ah * bl + al * bh) << 16) >>> 0)|0);. }.}../** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"func
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 2353 x 473, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):214457
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986759869858221
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:ElVKubsXD31vFQIwlhRCzI8SePyrw8XDs6CkGhm:ElVPbsL1vqXCzIFg7m
                                                                                                                                                                                                                                                                                                    MD5:2EB7B90B8DD98A095DA56B1957C477DE
                                                                                                                                                                                                                                                                                                    SHA1:53CCFB4812A5C27AC6CC627B69A66A6DC4192561
                                                                                                                                                                                                                                                                                                    SHA-256:4FD380884ED9A208510E178DC12247C931DFCBDCF56111639BA90EDB9EB62B21
                                                                                                                                                                                                                                                                                                    SHA-512:32AC1BC1E9FDBA05AA080FD29B8BE58B35F2503ED45D88CAF189E10D1AA5C0B520E08C2E17A7A59428A8D202D960D183F856640A45FDB3DC24CE253105E91CDB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/u-of-c-neg.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...1.........T.......pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):87533
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                                                                                                                    MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                                                                                    SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                                                                                    SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                                                                                    SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.7.1.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (626)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):664
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.228028675199711
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:ibQh0O2lcEWOesOkgCtkxd2bpFaQITMQ2rA09Ku:SOFCOQtkxQqjlilX
                                                                                                                                                                                                                                                                                                    MD5:CE018B10CA9063332BB7428B4A28C582
                                                                                                                                                                                                                                                                                                    SHA1:53F5BBD2F76C0630C9DC6AE5BD434247A3B91BA2
                                                                                                                                                                                                                                                                                                    SHA-256:90B708865BEA4400BF62078DCB0D5614E920D9A044580B5E6820E5678B027209
                                                                                                                                                                                                                                                                                                    SHA-512:5DA6D7AFF9CAC0B458B71CEF89BD305AF8AC84E9B97DA4BB3AE14698E55E291BD3FBE0269339F9E5D8C715B10E956F8EAB018FCA50387C3461B5A481FBD902D0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{g as f,f as s,e as u}from"./lQbz08H_.js";import{ak as c}from"./CEKGmF4G.js";var g=function(){try{var r=f(Object,"defineProperty");return r({},"",{}),r}catch{}}();function p(r,t,e){t=="__proto__"&&g?g(r,t,{configurable:!0,enumerable:!0,value:e,writable:!0}):r[t]=e}function b(r,t,e,n){for(var a=-1,o=r==null?0:r.length;++a<o;){var i=r[a];t(n,i,e(i),r)}return n}function h(r,t,e,n){return s(r,function(a,o,i){t(n,a,e(a),i)}),n}function l(r,t){return function(e,n){var a=c(e)?b:h,o={};return a(e,r,u(n),o)}}var v=Object.prototype,A=v.hasOwnProperty,w=l(function(r,t,e){A.call(r,e)?r[e].push(t):p(r,e,[t])});export{w as g};.//# sourceMappingURL=V-cVX-BY.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):313
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7994899042748695
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:AgvMySQG4m9KB+GLIG6jR1/qnXokqKCGDUH5FEiHZeYFuLKBICC645F:AHTaEc72gXolt2UPb/z45F
                                                                                                                                                                                                                                                                                                    MD5:07734B11AD989D731D58D3B4788A477D
                                                                                                                                                                                                                                                                                                    SHA1:FE6C6E4FEE114111B7C226D09788CACB3EB68977
                                                                                                                                                                                                                                                                                                    SHA-256:3347C404ACF81D824BB490AE1E492269E0E6D02D1CABDF66B58711FD22FC8BA5
                                                                                                                                                                                                                                                                                                    SHA-512:0946CF3A09B7F19BFD971E2DF8D9C4EB46B2F97DA4EE04A8B879F90049D48B0F6699937A9D8B5BEC77D04E9D97DB3787BC4AF45F8AEDD558FC568DCA094EF536
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CYfYxhF-.js
                                                                                                                                                                                                                                                                                                    Preview:function r(){function n(e){switch(e){case"onlineLearning":return"student";case"accreditation":return"book-bookmark";case"book":case"journal":return"books";case"knife":return"surgery";case"lungs":case"lung":return"kidney";default:return e}}return{mapCmsIcon:n}}export{r as u};.//# sourceMappingURL=CYfYxhF-.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1047x540, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):30698
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.991799120411538
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:B9DufQPRCO4Q/b++115mikM01bIRtaPkbG1YLh/V8F:B9TPRkQ31w7IRYkbGKNVQ
                                                                                                                                                                                                                                                                                                    MD5:5348913A7479025E8EE4B205E3A4C521
                                                                                                                                                                                                                                                                                                    SHA1:8F88944EA88AA6FE977FD45DECF2E470CAAA1831
                                                                                                                                                                                                                                                                                                    SHA-256:29BFEB1EABEE454EF94B3A738530576986FA486EF3E9E6CD6CF3602057A8DEBE
                                                                                                                                                                                                                                                                                                    SHA-512:C4C169430F19C94BA91A15B9F832385D82DB71EDF6DF39511010DACA5189A76EFE131E06DD906A4032CD33EA47B4DF98678066B25D240B7B92DE8A5B927B040C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF.w..WEBPVP8 .w.......*....>.Z.N....$.lY...gn...i...y........O....t..........^........B.)._.g.?V7.wM?.V./.........?....;...W.....Fa.{.../.^..o.'...........7..._......_...._.....}....g...?....5.g.m.I.............~.z.././....n....TZ..(!..*.....AW..z..X..R.U'!. O....cpJ......)..N...<1.E4....'....A.n.Q|W..o.;:h!..fY.;..5/L$'a\.C.zlw.rvo..)s..~...BpF..R.~....X.p.>.......?.A.:...GtP..<.G}Y@.%TrkPZw._<.`I [..........._.).4...z..e.A.C.2.sua.....b.r..6..`:.\.....AD...E...RxL.d...n.~.w.d......@.S._.<......R..y;...].!.w*....3...Se....X.......8o.JZ...,7.~5.s".}.:1. t.=........%.O.^H?Es........6i....Bn.).6sg7...c&.g..:,@...v...1g4.ox..B.F..D. a.[v..-.V*.J\..[RK.....WH+y.d...D;.^.R.S..#M.r`Do...5..#/.P.i...;......-..-...%..%y..6{.ubV........oZ..|tT._8.~....}..A2..`7.......:[.%^.aC..l.w&..Y...S.U;...@...Hq.>..pL.......&...o.u.cm....0.8&<../S8..]p...\.2QQ../AI.w.v.t...df......5..n<Q.c...c.9.}..R2A+.{&..z.9o.h$.'..... .....p"?..5...l.P@.U\R.u.......].z....q..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3120
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.912791994040536
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:RH84wK1JqZ9PtYrQfNtWW+NyK103Yglbn:FJhJq/PyrQfNtWWMw
                                                                                                                                                                                                                                                                                                    MD5:E4AA5E0A7DB399E89669DF0F53477DDE
                                                                                                                                                                                                                                                                                                    SHA1:4EF837BD819304249F44EBACA3D905F40F0CA869
                                                                                                                                                                                                                                                                                                    SHA-256:DC4286E4CE40DC6C10F32BA516513CC8579C0AF0312315116BFA5A2C7EEDC277
                                                                                                                                                                                                                                                                                                    SHA-512:3B21C1F55B36693564E5EE1875C1B94F273A21EF4B1DC41F26EF4EA20CC7B02D770A3A0B2B480BE4913BE50C18FBEFCD9AEE1F0E9CF824C9402B7FD177CF3040
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF(...WEBPVP8 .....4...*..^.>Q..J#.#..pp..@./...:.>......i....w<.....O..;.....?P.......JtK...W.................G....../.+./.S.^.r..G.....~;....).....[.O.....h........ns.......C...........}/.g.?p/._.?........C.?.O......3...........?../...b..?^.]Ly=U/qZ....mS.5...l.r$...HY..._G.I.eO...F..:YK....)p... ......f.3.3)...a...R..j.Pt..*..e..?e<....@f....X.e2....G.A{...........9jR.'.^.Zu.c!L....e..&..d[@V7.C._...8.Q.8.M.....J.7:'.F.P|t.......N..k.7T.S.....~...97.....xg.{.y.........7...h<z...c..Mm_$..HgL........Lm............j......6.f.. .Es.I..j.....?.|.H....9.].......*.G...&.K........*&H.^.Q.p.w.....x.i....\Mm2(.|P....i.P\.&.qx.h....._5....y}..w..b.z...~...uD.ei.R.....q...g..f...<?\.Q..........\....|W.3;&..O.I5'..#.&<.iJ(..Xoi...#?......g_.\#.. .l...3.#,..P....H.z.q.*.;.l.!78..5..Sz.......>...{9X.....K.=..p...-.z..N...b........C."./.".{..rog.$.1.../....T......q..|..._.*.+._.....~#.e.:....U.M.{....my..F.X~..y..<xm.v...-...U~...&.v.Nlk..n..$e.%O.AS.e.*"......A..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65461)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):351916
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.417403906838052
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:S3Mk2E+Z9QdPjxKe5+iO1E2ypJnqAUx3xlgfrBmz0m5LC2bXXW:oG0YFi+E2yrqAUpgjBIdC2bXm
                                                                                                                                                                                                                                                                                                    MD5:047F00267B0C0EF6645282A487F8CDF6
                                                                                                                                                                                                                                                                                                    SHA1:828228CD17AE99E3604C9836340EE8557764AEA8
                                                                                                                                                                                                                                                                                                    SHA-256:F714E34D0689E6668C24236EBA6546171C115F0C1F88DA06E375066078890731
                                                                                                                                                                                                                                                                                                    SHA-512:545E6B926762093245A997E5143E7ECDB8B2DE9CEFB4C521327714EA078AD4E31025F1E5F7CFC4A5E5FECF48300710693DE98200BB3B4FAB633C8EB01E222C31
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see cookie-banner.min.js.LICENSE.txt */.!function(){var t={780:function(t,e,n){"use strict";var r=n(81),o=n.n(r),i=n(645),c=n.n(i)()(o());c.push([t.id,'#ccc{height:100%;left:0;position:fixed;top:0}#ccc #ccc-module{animation-duration:.001ms !important}#ccc #ccc-close{background:none !important;margin:0 !important;min-width:auto !important}#ccc #ccc-close:focus{outline:.25rem solid #0092a6 !important}#ccc #ccc-title{font-family:Lora, Georgia, Times, serif;font-size:1.75rem !important;font-weight:600;line-height:1.3}#ccc #ccc-necessary-title,#ccc .optional-cookie-header{font-family:Lora, Georgia, Times, serif;font-size:1.375rem !important;font-weight:600;line-height:1.3}#ccc .optional-vendor-heading{font-family:Inter, Roboto, "Segoe UI", "Helvetica Neue", Helvetica, Arial, sans-serif;font-weight:600;line-height:1.3}#ccc #ccc-content a{color:#005ea5 !important}#ccc #ccc-content a span{color:#005ea5 !important}#ccc #ccc-content a:visited{color:#4c2c92 !imp
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24213)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):24251
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.319925364572248
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:sMsGxSYEXOwIst6SAbywBBYUVlhM/gB/P556x26b8FjG78qEI3RNQG2DJAuMYvSh:sMsGxSYEXOwIst6iwbYsM/gBwEI3RSG1
                                                                                                                                                                                                                                                                                                    MD5:FEDFD18570F14FA70B60503DD99F7030
                                                                                                                                                                                                                                                                                                    SHA1:7E1600F3DFEB08B7BEB22D67171F2B02B8C84E4D
                                                                                                                                                                                                                                                                                                    SHA-256:D7E81D1E623504CF74F9AE6E9D5EA7099F4075EEC42D017FAD6647724C71F8BA
                                                                                                                                                                                                                                                                                                    SHA-512:C61209BCC5A1D179FD4663CCDB52197C881053CFF12339A55949FCB663B4E306B00573A3404A070AA4F2A876EFBA439412ECC2DFEBF161A711807B4F27147E2B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Du0d3hu9.js
                                                                                                                                                                                                                                                                                                    Preview:function f(e){const t=Object.prototype.toString.call(e);return e instanceof Date||typeof e=="object"&&t==="[object Date]"?new e.constructor(+e):typeof e=="number"||t==="[object Number]"||typeof e=="string"||t==="[object String]"?new Date(e):new Date(NaN)}function M(e,t){return e instanceof Date?new e.constructor(t):new Date(t)}const $=6048e5,Z=864e5,G=6e4,U=36e5;let K={};function p(){return K}function W(e,t){var s,u,d,h;const n=p(),r=(t==null?void 0:t.weekStartsOn)??((u=(s=t==null?void 0:t.locale)==null?void 0:s.options)==null?void 0:u.weekStartsOn)??n.weekStartsOn??((h=(d=n.locale)==null?void 0:d.options)==null?void 0:h.weekStartsOn)??0,a=f(e),i=a.getDay(),o=(i<r?7:0)+i-r;return a.setDate(a.getDate()-o),a.setHours(0,0,0,0),a}function Y(e){return W(e,{weekStartsOn:1})}function B(e){const t=f(e),n=t.getFullYear(),r=M(e,0);r.setFullYear(n+1,0,4),r.setHours(0,0,0,0);const a=Y(r),i=M(e,0);i.setFullYear(n,0,4),i.setHours(0,0,0,0);const o=Y(i);return t.getTime()>=a.getTime()?n+1:t.getTime()>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):105362
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.310988398526717
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:0u+0vm2h51WToqIPquzy1jeWZHcZ/4bRA0N15J/g4w+npBHdOVc+zGe68seR7NAL:1Z3jNPqpFpg7+3QHNA9rXt7l1cbw
                                                                                                                                                                                                                                                                                                    MD5:E48C2D6E23CD720A9D1FC4BEB0A6F50F
                                                                                                                                                                                                                                                                                                    SHA1:CE81A480DEF26E49917B49A7EA63C5027BBD7152
                                                                                                                                                                                                                                                                                                    SHA-256:DF0E867D7D5D618966F06A1B4BEB9CB0B6D728F2005BDD33834EB315F7AFB07C
                                                                                                                                                                                                                                                                                                    SHA-512:7C33A0A8B80FCD621AF6A2BC0530CE3BD45DBF1BE96436D8F74AEE227EEB5860EAD28749B7B1D26048A873E4FE8B442259C082A2112A024148B9B264FBFA760A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.nice.org.uk/js/bundle.min.js?v=3w6GfX1dYYlm8GobS-ucsLbXKPIAW90zg06zFfevsHw
                                                                                                                                                                                                                                                                                                    Preview:function trackEvent(n,t,i){$.fn.trackevent&&($(document).data("eventtracker",null),$(document).trackevent(n,{action:t,label:i}))}function niceIsotope(n){function u(n,t){var o=t.first(),e=Math.ceil(o.outerWidth(!0))-Math.floor(o.width()),u=Math.floor(n.width()),r=u<=570?1:u<=900?2:3,f=300,i=(u-e*r)/r;return i<f&&(r>1&&r--,i=(u-e*r)/r),i=Math.floor(i<f?i=f:i),(r==1&&i>f||t.length==1)&&(i=u-e),{panelWidth:i-1,cols:r}}var t,i,r;$container=$(".isotope:visible");t=".isotope > div:visible";n&&$container.isotope({itemSelector:t,resizable:!0});i=$(t);r=u($container,i);i.width(r.panelWidth);i.children().css("margin-right",r.cols==1?"0":"");$container.css("visibility","visible");$container.isotope({itemSelector:t,resizable:!0})}function enableIsotope(){function i(){var i,e=IsotopeColumnCount(),r,f;return n.width()<=570?(i="100%",t=1):n.width()<=900?(i="50%",t=2):(i="33.33334%",t=3),r=0,$(".guidanceitem").each(function(){r+=$(this).outerHeight(!0)}),f=r/t+$(".guidanceitem").outerHeight(!0)-1,f>u?n
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):78674
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.41270458083184
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:s/Q5U5FBINDiV3dRyGeweFfBJ9YDf4URzeFVhMqqp4kjIW:fekN4Sib
                                                                                                                                                                                                                                                                                                    MD5:1CBB61ABC8A412C3B3451158D00F9815
                                                                                                                                                                                                                                                                                                    SHA1:43E5658968BE86252D48B4C431C2B595129D7077
                                                                                                                                                                                                                                                                                                    SHA-256:FB87B198456171C713437E7E440CBD94D72F263AD190F12CD9720A06FC540D0C
                                                                                                                                                                                                                                                                                                    SHA-512:24169C0D0004B8FCF8CF198FEBC5CFBB35C2C3F33FF46B852F3FEDA5796E0ADE6141CB87F394A4D5D7910E3F8C8A959D56CDC60CBCE19B7F8B898C65048A9386
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1686 x 1002, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):165535
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.92577508567698
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:7OQhIe47ZUYNqszrlv97Oza2VY8YUMII6K3mt8qefNJ+qeAaDUsfCF+vd9sXL6i7:7OcIJ7ZxNJrlv/KEUIm+qefb7vaDUsfG
                                                                                                                                                                                                                                                                                                    MD5:2A98223588BB2CEC1B0C1380ECEAF8D9
                                                                                                                                                                                                                                                                                                    SHA1:3FEBEC09496F19A527365D2173D1F1091F0B5CF5
                                                                                                                                                                                                                                                                                                    SHA-256:33194BBE42009B67F5AC98EABD146EFD5D759E40035F57C4D2B1C1B6B28DB129
                                                                                                                                                                                                                                                                                                    SHA-512:BC0C6F5CDCD64E8C7F93D79E1C94868D0E048541857971093BE8CA131529D038802E7301799587BE3D90BF341DEDEC7FAD6E7A11EFA3977D58747D7F0B38E0DF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx....L.w./.....L.....1y...8......8..j.FT...x;.BU.....D..a...ph..)....Ba....\iM.;.Ew...TZ...c]....K.HSi......?0.e ..~.<....dB..|....?..?..........lW............. .Dx..........."<.........m........................`[C............!.......................lk............5Dx..........."<.........m........................`[C............!.......................lk............5Dx..........."<.........mmOno?<<.....9@.,//.\.\.....z..2..\O.r...Ql67.z........., 7.....\W.g......P.....`..8w....?.z..............|y.#.......)e..s=.....b..._..*r=........)0..?~...M{.g.....s_...M..b.............7......<9.......i..........5Dx..........."<.........m........................`[C............!.......................lk............5Dx...........\O.......`....E.._...{....-..w4.2.l..AWv.7..p.1V..........)c[......+Dx..........h.......S.N.m=l.z..#...<c.o..#.m%..y7..+.g.8tI..gU...;.[.;......`g[./.'....er......D#2..".$..T.|...._O..._
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (641)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):642
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.736147593797036
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:DsALmgiJts9PTAwPA50ICNaNNftNP2NUYlP1ZDlJts9zTAtA50ICZj0tJFglP1Zp:fiJpovovfeLP1rJHtvZQjF+P1v
                                                                                                                                                                                                                                                                                                    MD5:9B4CB833FFCDA5988D8B69FC05E7F034
                                                                                                                                                                                                                                                                                                    SHA1:5D78076A04FBF705881727FD462ED7EE2A10AF90
                                                                                                                                                                                                                                                                                                    SHA-256:15BCAD99898F01E7EAB9ADC55F52D826E0EA7418068325CFB1AF5641F43050EA
                                                                                                                                                                                                                                                                                                    SHA-512:F8C1C3E970A7385EFD98A9A7D7DED0E73942EE6219812309F7D7F7A8B6E8A8E4D285A9396689C8678C5ACC99201AC42396BA023306773148CCBD362FBCAB579B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseEmbed.BFIRK8De.css
                                                                                                                                                                                                                                                                                                    Preview:.embed iframe{width:100%}.embed--video{display:block;height:0;overflow:hidden;padding:0 0 56.25%;position:relative}.embed--video .embed-responsive-item,.embed--video embed,.embed--video iframe,.embed--video object,.embed--video video{border:0;bottom:0;height:100%;left:0;position:absolute;top:0;width:100%}.embed-issuu{display:block;height:0;overflow:hidden;padding:0 0 75%;position:relative}.embed-issuu .embed-responsive-item,.embed-issuu embed,.embed-issuu iframe,.embed-issuu object,.embed-issuu video{border:0;bottom:0;height:100%;left:0;position:absolute;top:0;width:100%}.embed-issuu iframe{height:100%!important;width:100%!important}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):552
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4354471280851335
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                                                                                                                                                                                    MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                                                                                                                                                                                    SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                                                                                                                                                                                    SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                                                                                                                                                                                    SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):26332
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.851731490512591
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:98nqiKylcTndJx8DQ57ZhXf+3qcwpnvdz2Zk:byenzCE1ZhWkNvxmk
                                                                                                                                                                                                                                                                                                    MD5:86F49AD5376894172CFCFA8155F88BA3
                                                                                                                                                                                                                                                                                                    SHA1:013DAF4F0EE0CC8FE442EF6B28F5BB8789A006C3
                                                                                                                                                                                                                                                                                                    SHA-256:7B0730C6BED8C1EA73A68FAFB373B7F0B0AA170CF2D2936CC0C9902559C57842
                                                                                                                                                                                                                                                                                                    SHA-512:77DF7386430ECE1710E6779F7146B9903E5A3F79B3BE6424B7B3DF348CFF518D50B82DB9B7E9B73A683DA0C7F1BFF52AD8FD8A79FA2EFAF07BAD22E42CA7C46E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/browser-chrome.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............x....f.IDATx....`....o..M...{G....)v.\.;.U.r.......+X.E...M.H....N.Bz...AJ.Ivf.....s.).|.....9.A....r.............B.....@.B.....A.....!..... .!..... ..................B.....@.B.....A.....!..... .!..... ..................B.....@.B.....A.....!..... .!..... .......A........Z.j.[u.....-...E.....9....._...V..[....[....;.-.[..e..An....Z..K5..7.89...a<.7.).&...qk.o...'..o.*.$sK..o..%p...B.t........<...5.V....|..C........... I.@.P....#...%..G..G....l@.....q0... . ..T...5.....u..|..A_.m...p..o.8.dH..`W.........s..o]...=.P..l....s .,]..] ......}on.......k.r.q[.ok.m.f$........}......F.......jn...a`.tA.V...!..|.^}?.;.."....u.~.U.q H...@........e..G...5..=.V.6.....0....5...w..m..EK.....m..-U..A.tQ.FB.....Z.v0.!..$..P.*.,..b.................."....tM.4../.,.... X .......a..&_..0..n.r..A.w.b........ZS...Z.tM.r...J.......T.....}...F.[k............`...`i<....?.p...O.E.3...&.b.N...,..C.y.v..........ln?.........2x.W..\@......'...A
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.800786010781648
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                                                                                                                                                                                                                                                                                                    MD5:4769BF33E9F7764A9E55468B4B2FDD43
                                                                                                                                                                                                                                                                                                    SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                                                                                                                                                                                                                                                                                                    SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                                                                                                                                                                                                                                                                                                    SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1634)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6065
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.962465482705317
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:yeHLIdYRWUh2hpF5/yJbNc+jLKLCEy6yCyAqyjF/LjB3z8B3zkB3zBs7AhEzvnRB:yXdYRn2hd/yJhk/BjmjOjiAh8TCEIhqp
                                                                                                                                                                                                                                                                                                    MD5:BABB852F5C8986E374A95D8E69A916AB
                                                                                                                                                                                                                                                                                                    SHA1:7C063A5F53A8FFC544977F4F1494C49F0FED4156
                                                                                                                                                                                                                                                                                                    SHA-256:CF5B03183233E35ED8238B8F4BF082A755304E14C26B1B6EA9FED7B5F7CA3D9F
                                                                                                                                                                                                                                                                                                    SHA-512:8231E5B9410C88A93A07851C724A4B7CD4D7C48507B40B4BA3D2A2AE23C90469B6A2EEA852EAA3D431B9B240765D85E272CEBE2835C8766272C255E483B825B5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/js/gdpr.js
                                                                                                                                                                                                                                                                                                    Preview:// Tracking code wrapped..// This replaces previous scripts like ' async src="https://www.google-analytics.com/analytics.js" '.function loadScript(url, callback) {. var script = document.createElement("script"). script.type = "text/javascript";. if (script.readyState) { // only required for IE <9. script.onreadystatechange = function() {. if (script.readyState === "loaded" || script.readyState === "complete") {. script.onreadystatechange = null;. callback();. }. };. } else { //Others. script.onload = function() {. callback();. };. }.. script.src = url;.. document.getElementsByTagName("head")[0].appendChild(script);.}..// Contains unique settings for google analytics.function initializeGAVars() {. window.ga = window.ga || function() {. (ga.q = ga.q || []).push(arguments). };. ga.l = +new Date;. ga('create', "UA-1462795-22", 'auto');.. // Replace the follo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1971
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.140265923170004
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:4uxgftjRvYQn94Cz5pdVw8jV/cu745MJzis0rR+ToGq/SJKF:aR5pPvtc2fd0YT+
                                                                                                                                                                                                                                                                                                    MD5:8F64411A9AC7F40E18967F620AE1B546
                                                                                                                                                                                                                                                                                                    SHA1:4C3FCE32CE99FAACEA1BADF35BE7091BD2F09384
                                                                                                                                                                                                                                                                                                    SHA-256:B77B4C9A17FB16DDADEC307F40FE8B37F806D80E97E3F8854142CDA91662708B
                                                                                                                                                                                                                                                                                                    SHA-512:3DE4780539E5C9850987401436A8F5D16177393C1AF930B01B7E9987CE2CB875ABD2490116DE0B6597C2A1B0D0D11E7AC872B652E5D8EF3B84C23146FAA0FA16
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M21.39,13.19c0-0.08,0-0.15,0-0.22c-0.01-0.86-0.5-5-0.78-5.74c-0.32-0.85-0.76-1.5-1.31-1.91 c-0.9-0.67-1.66-0.82-2.6-0.84l-0.02,0c-0.4,0-3.01,0.32-5.2,0.62C9.28,5.4,6.53,5.8,5.88,6.04c-0.9,0.33-1.62,0.77-2.19,1.33 c-1.05,1.04-1.18,2.11-1.04,3.51c0.1,1.09,0.69,5.37,1.02,6.35c0.45,1.32,1.33,2.12,2.47,2.24c0.28,0.03,0.55,0.05,0.82,0.05 c1,0,1.8-0.21,2.72-0.46c1.45-0.39,3.25-0.87,6.97-0.87l0.09,0h0.02c0.91,0,3.14-0.2,4.16-2.07C21.44,15.12,21.41,13.91,21.39,13.19 z"></path>. <path fill="#000" d="M21.99,13.26c0-0.08,0-0.16-0.01-0.24c-0.01-0.92-0.54-5.32-0.83-6.11c-0.34-0.91-0.81-1.59-1.4-2.03 C18.81,4.17,17.99,4.02,17,4l-0.02,0c-0.43,0-3.21,0.34-5.54,0.66c-2.33,0.32-5.25,0.75-5.95,1C4.53,6.01,3.76,6.48,3.16,7.08 c-1.12,1.1-1.25,2.25-1.11,3.74c0.11,1.16,0.73,5.71,1.08,6.75c0.48,1.41,1.41,2.25,2.63,2.38C6.06,19.98,6.34,20,6.63,20 c1.07,0,1.91-0.23,2.89-0.49c1.54-0.41,3.46-0.93,7.41-0.93l0.1,0h0.02c0.97,0,3.34-0.21,4.42-2.2 C22.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1670)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1708
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.523218341602701
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:5k4JDc09/EQAF0mq7AQvLoTk72ntvv3galJ/HxLY:5k4JD/MDNKvsTk2tvvBHxLY
                                                                                                                                                                                                                                                                                                    MD5:7F8D2635979DC35975DE804935B9EEA3
                                                                                                                                                                                                                                                                                                    SHA1:BC6FE29DC7B0D84105E22739D5BF0D06DAB1E237
                                                                                                                                                                                                                                                                                                    SHA-256:73EEF4A7BB0BC5F6B8DC37FBBA2FE38B6221F5AA131706B8B52869226F1A660C
                                                                                                                                                                                                                                                                                                    SHA-512:878D9B80B319589CF61BFF447D1168D9524915B63381D5B54C5B89F8ADD6C2A261DA12A7F7DCC7E2BCDEABF84B9D89C051F3F9B1BB606D2D7767EBFB8F7A0F7F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as C,a as e,f as t}from"./CEKGmF4G.js";const o={width:"24",height:"24",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n=t("path",{d:"M7.8 2H16.2C19.4 2 22 4.6 22 7.8V16.2C22 17.7383 21.3889 19.2135 20.3012 20.3012C19.2135 21.3889 17.7383 22 16.2 22H7.8C4.6 22 2 19.4 2 16.2V7.8C2 6.26174 2.61107 4.78649 3.69878 3.69878C4.78649 2.61107 6.26174 2 7.8 2ZM7.6 4C6.64522 4 5.72955 4.37928 5.05442 5.05442C4.37928 5.72955 4 6.64522 4 7.6V16.4C4 18.39 5.61 20 7.6 20H16.4C17.3548 20 18.2705 19.6207 18.9456 18.9456C19.6207 18.2705 20 17.3548 20 16.4V7.6C20 5.61 18.39 4 16.4 4H7.6ZM17.25 5.5C17.5815 5.5 17.8995 5.6317 18.1339 5.86612C18.3683 6.10054 18.5 6.41848 18.5 6.75C18.5 7.08152 18.3683 7.39946 18.1339 7.63388C17.8995 7.8683 17.5815 8 17.25 8C16.9185 8 16.6005 7.8683 16.3661 7.63388C16.1317 7.39946 16 7.08152 16 6.75C16 6.41848 16.1317 6.10054 16.3661 5.86612C16.6005 5.6317 16.9185 5.5 17.25 5.5ZM12 7C13.3261 7 14.5979 7.52678 15.5355 8.46447C16.4732 9.40215 17 1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9375
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8254469629367565
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:VkDZzfLWkXxhBQwS5yuIdCp20GZEsK78mcMNr5aeGE9c:VYLJXxswAIdu2BO7NrnG7
                                                                                                                                                                                                                                                                                                    MD5:05AF873BB5A18963CD6F0BE17247C597
                                                                                                                                                                                                                                                                                                    SHA1:1DEB1F3B3530EE597CFCBFF1582DE3CBF5E76D35
                                                                                                                                                                                                                                                                                                    SHA-256:C9136F275BE6A00CCF8EB516EAEA4E49DA3E3711CB755854D59B2EE4DF0EDE23
                                                                                                                                                                                                                                                                                                    SHA-512:049AA08D5E6C3430CB8A6F05D40D09D8105BDBDC69A24A57AAFC9DAA5BBEB3C7C40D07D8088548F65DB9E37CC0D937492C0DB0B487B9FBF6499C7CC2123851C6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:// mediatypechecker.js.// CSS media types checking/detection script ver. 15-apr-2009 by Marcin Wiazowski (marcinwiazowski AT poczta DOT onet DOT pl).// http://cssmedia.pemor.pl/.//.// You may freely use this script for any purposes (incl. commercial) or distribute it if only you want..//.// Usage examples:.// IsMediaType('screen') - check if the current CSS medium is 'screen'.// IsMediaType('screen, print') - check if the current CSS medium is 'screen' or 'print'.//.// This script does NOT disable the Opera's Small-Screen Rendering technology when asking about.// the 'handheld' media type in the Opera's mobile browsers..//.// Return values:.// -1 - error (browser too old, IE having 30 or more style sheets).// 0 - tested media type(s) not active.// 1 - tested media type(s) active.//.//.// Tested both with HTML 4.01 Strict and XHTML 1.1 (with an "application/xhtml+xml" MIME type HTTP.// header for all capable browsers - i.e. for all tested browsers except Internet
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48203)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):277963
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.310537301625362
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:un0a235qNUP6uGJ8rOPgm/Htn1VJr+76Q7kE/MX4E23yInmbBy65:+23s2e8rOPgmfVJrbQIEnypbBy65
                                                                                                                                                                                                                                                                                                    MD5:2517055503EA6BB76916DC0001B163BA
                                                                                                                                                                                                                                                                                                    SHA1:BFEB270C29AD6659DA157DE7C2128C157A547F2B
                                                                                                                                                                                                                                                                                                    SHA-256:6634864AF8BD40E7FC9F0A2AEDE1FD383520B6A50235863A3697E78A448C93B9
                                                                                                                                                                                                                                                                                                    SHA-512:4348B30142EE92A31F6F6AACCFC9A3121F2880E53A9EE35084403BBF5EA738868DFAD4F4086B511BDFCB27EEF54ED08F62ED93C14562F66B9881F8626D376A7F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./Qi1V6j5b.js","./BwN-6l4V.js","./BCFS8s-D.js","./DCFcYcuB.js","./BaseHeader.NGKZHKpz.css","./DtBqRizx.js","./CSZ1ZJu2.js","./C3DJWl3J.js","./S6UHDk_G.js","./u2irM5Ev.js","./button.CEIy0u8h.css","./BaseButton.C3bB5MQ8.css","./C703h6Ow.js","./hmikAtIJ.js","./ContentPlaceholders.DkUnzrUk.css","./BaseGuidelineCards.5jfTIdIT.css","./CVxj0Lsm.js","./B4K7Jszk.js","./BaseEmbed.BFIRK8De.css","./FhDVyrvu.js","./BaseFigure.CuLvZkWG.css","./Bw3uBS9o.js","./BaseAccordion.DoF-05Nh.css","./CaKilpTE.js","./Du0d3hu9.js","./lQbz08H_.js","./Bx3cKFHl.js","./V-cVX-BY.js","./BaseMemberList.BSyxFMqE.css","./Cr2xuUQv.js","./ClU0yzgV.js","./Related.BUzi14sk.css","./CYfYxhF-.js","./B0gds8Uc.js","./DfX7Yupf.js","./EQuxq8Wt.js","./BasePill.CKPk9Xly.css","./usePillsCard.BXwm8963.css","./BjtNc-7t.js","./C_3JhL1C.js","./BFc7U3Z6.js","./TextImageBlock.CxCf1cQi.css","./BjwW6MdS.js","./tncAhSry.js","./FlexibleSections.DNkLeW2O.css","./B2RdZqZz.js","./DDlvoBSA.j
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Objective-C source, ASCII text, with very long lines (5822)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):12807
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.275238308844734
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:/fjixND4ywz3B+nq59XDiorZK2KSZJvbUShb+qSP9AZqk:0g3Iq59XD3rZK2K8pbUmb+qq9AZqk
                                                                                                                                                                                                                                                                                                    MD5:24C85982ABA8D3A96CA010DB300FCBFA
                                                                                                                                                                                                                                                                                                    SHA1:5876E54031D1818E6F0CFA23CD4ADBA2C3A7B061
                                                                                                                                                                                                                                                                                                    SHA-256:BF03A3DD428C3C761B09E36D093134F009B37D595EAF0A5819D75E5946E9B541
                                                                                                                                                                                                                                                                                                    SHA-512:99F12DF986F035789C6CCC9676B0044F34BE1C02F3584E78D670BBA5D23CE284EE269422FFC8CC2BD1F6C605477861F2736EAB2F3F495296512993411760C91A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as K}from"./BwN-6l4V.js";import{d as W,w as j,c as E,o,a as v,u as e,b as h,e as _,F as N,g as s,h as a,f as u,t as x,p as H,s as J,i as X,_ as Y,a2 as Z}from"./CEKGmF4G.js";import{_ as ee}from"./C703h6Ow.js";import{_ as ne}from"./FhDVyrvu.js";import{_ as ie}from"./S6UHDk_G.js";import{d as te,_ as ae}from"./BFc7U3Z6.js";import{_ as le}from"./DtBqRizx.js";import{_ as se}from"./CSZ1ZJu2.js";import{_ as oe}from"./hmikAtIJ.js";import{_ as re}from"./BCFS8s-D.js";import{u as de}from"./BjwW6MdS.js";import{u as ce}from"./lQbz08H_.js";import{d as ue}from"./DnB8vVgP.js";import{d as me}from"./DPgRV91E.js";import{d as ke}from"./ZxHLERES.js";import{u as ge}from"./DCFcYcuB.js";import{u as ve}from"./DiMa4jOQ.js";import{g as _e}from"./V-cVX-BY.js";import"./u2irM5Ev.js";import"./tncAhSry.js";import"./EQuxq8Wt.js";import"./Bx3cKFHl.js";import"./BhfLsagK.js";var m={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"GuidelinesOverview"},variableDef
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.947192163768535
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                                                                                                                                                                                    MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                                                                                                                                                                                    SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                                                                                                                                                                                    SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                                                                                                                                                                                    SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/clapperboard/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):631
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.523426024540581
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                                                                                                                                                                                                                                                                                                    MD5:CF8624D2CB9D056B69F4240D26676F42
                                                                                                                                                                                                                                                                                                    SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                                                                                                                                                                                                                                                                                                    SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                                                                                                                                                                                                                                                                                                    SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2891)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2892
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.841925809315961
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Urp77crph0mNyhaS9mxNNWhJRMDNTVhJRYW6NyhtqlORmZoFE/V7JH7J7Sqd:U5cIapxeHMNHYW7klOkUEd7Vnd
                                                                                                                                                                                                                                                                                                    MD5:1BF72F529D6381B0720FF2F3D09D8EB3
                                                                                                                                                                                                                                                                                                    SHA1:81BEFB43A75B3094D00D585C6DC388D2C3F4319C
                                                                                                                                                                                                                                                                                                    SHA-256:7211BA35BCECFBE43516EEB4DA96C31AA3C556AD4F04DCEACBAAAB26ACC06F94
                                                                                                                                                                                                                                                                                                    SHA-512:F812C653211E69205870AB8E29398B736F562DE188BF77736853B12FB580B85CE33AC60126876D0779ED23FC9D998CE73908B4376858C97D7CB38CE894E33A0B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseGuidelineText.BCtk4f3H.css
                                                                                                                                                                                                                                                                                                    Preview:.guideline-text{overflow:hidden;width:100%}.guideline-text img{cursor:pointer;max-width:100%}.guideline-text,.guideline-text em,.guideline-text li,.guideline-text p,.guideline-text strong,.guideline-text table,.guideline-text td,.guideline-text td p,.guideline-text th,.guideline-text th p{font-size:var(--font-size-xs);line-height:var(--lineHeight-lg)}@media screen and (min-width:1105px){.guideline-text,.guideline-text em,.guideline-text li,.guideline-text p,.guideline-text strong,.guideline-text table,.guideline-text td,.guideline-text td p,.guideline-text th,.guideline-text th p{font-size:var(--font-size-sm)}}.guideline-text tbody:first-child tr:first-child td,.guideline-text th{background-color:var(--color-secondary-light);color:var(--color-darkest);color:inherit;font-family:var(--font-family-secondary);font-size:var(--font-size-xs);font-weight:var(--font-weight-secondary-bold);letter-spacing:-1px;line-height:var(--lineHeight-sm);line-height:var(--lineHeight-md);text-align:left;white
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (359)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):397
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.325245872328484
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:K6eYNpF6t0JCseTu9G4QRc4slAxoZU4X5cp3OsxHvZcbTD/2fJ6vAPKcV8wsGG52:feKI0UseA/nXgO+vuDmneAGg
                                                                                                                                                                                                                                                                                                    MD5:CF145ACF3446FF379A9EDFC53091D27A
                                                                                                                                                                                                                                                                                                    SHA1:111C3CD9BC4CFF4F34F1860D7DC98E965F1681D4
                                                                                                                                                                                                                                                                                                    SHA-256:6D1D3F398EC6BDE921C8882C2DFD6810A601A025E2D7386073FAD861C023063C
                                                                                                                                                                                                                                                                                                    SHA-512:A5E90BD387537DBABCA22C8800642A85D2E434AFB3785B7BC9217FF82420706F53B95A7CF46A8BA8A53572EBC1EB0916AC338123CF897CFC11BEAB33E7AAB07C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/B24rVFz3.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=t("path",{d:"M26 12L16 22L6 12",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=[r];function c(a,l){return e(),o("svg",n,[...s])}const d={render:c};export{d as default,c as render};.//# sourceMappingURL=B24rVFz3.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2783
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.581120215977826
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:W0zD/6e4vOyRvEmGPFjQBY7yCgeN9RxWF9cYxoI/g6R/TFmviOGXNAEU:W0zDSaMchFIS9RxWrWWBakCEU
                                                                                                                                                                                                                                                                                                    MD5:77392211578DA5BED658AD18D2F29645
                                                                                                                                                                                                                                                                                                    SHA1:866418218A4C2985468A6EAA9277D186086EBA9E
                                                                                                                                                                                                                                                                                                    SHA-256:950E606CBCA85821FB720A18732F969450E31C66F1C01F17CF41BB0199EBF6F2
                                                                                                                                                                                                                                                                                                    SHA-512:0A2D41B1C1EF85074A27D716FE43CAF839950F1652BAABB6C50D640AF890B99EB0655B530ADCF7E0168C19C3360E2CEC9A3AC5E19DC29941A2432B05AB142128
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................g.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^.....`IDATx...u.6........;@|......1@.X.I..e...$Y.u.....g..^ V..{/.O.i.$S..\....>....|..W.(...................................................................................'...3V...*...5.L.{ZS...k.......^C.z^...V.C?_u...q...h!.L...W....Y.....c../.*...8..."S.a..c....e..R4...).g.....O......!...q....CT...(.....=D..Ra).....W|.8X..:.*...f^C.o.....$.,.w..'..g...w.Y@.......um\v.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.980379097367065
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                                                                                                                                                                                                                                                                                                    MD5:7A85DE03D089077BC1F895B1EA91907F
                                                                                                                                                                                                                                                                                                    SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                                                                                                                                                                                                                                                                                                    SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                                                                                                                                                                                                                                                                                                    SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/keyboard-arrow-up/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                                                                    MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                                    SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                                    SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                                    SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1824)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1825
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.836052452247424
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:FHLQN+ZhLfFhqI8UO8nPj23ce5xNcrhlamQ89ImNW:hr143c7lVG
                                                                                                                                                                                                                                                                                                    MD5:6965A4486A573388140FDA95201E87B3
                                                                                                                                                                                                                                                                                                    SHA1:C2C964D676A86C49FE9DA3BDBEDF5C5E1438B550
                                                                                                                                                                                                                                                                                                    SHA-256:840E0D5D0C7D026D586301FCA04018BF55C287C383E52C7748B958B9C91D71B6
                                                                                                                                                                                                                                                                                                    SHA-512:091C38FB98FF18D8E6703E61AA7A77403235A5E9EE9CAAF9E9C3388AFA9B722663751173142BA3AE34EA2A3D8C306835DEE6EFE63D1EAF2E08F5DA031562F984
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BasePill.CKPk9Xly.css
                                                                                                                                                                                                                                                                                                    Preview:.pill{background-color:var(--color-secondary-light);border-radius:var(--borderRadius-lg);color:var(--color-darkest);display:inline-block;font-family:var(--font-family-secondary);font-size:.875rem;font-weight:var(--font-weight-secondary-bold);letter-spacing:-1px;line-height:var(--lineHeight-sm);line-height:1;padding:.65rem 1.25rem .5rem;text-decoration:none}.pill[href]{transition:color var(--transition-fast),background-color var(--transition-fast)}.pill[href]:focus,.pill[href]:hover{background-color:var(--color-secondary);color:var(--color-lightest)}.pill[href]:active{background-color:var(--color-secondary-dark);color:var(--color-lightest)}@media screen and (min-width:769px){.pill{padding:.75rem 1.25rem .6875rem}}.pill--dark{background-color:var(--color-secondary-dark);color:var(--color-lightest)}.pill--result{background-color:var(--color-lightest);color:var(--color-primary);font-family:var(--font-family-primary);font-size:var(--font-size-xs);font-weight:var(--font-weight-primary-regula
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (402)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):440
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.394528054475182
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:K6eYNpF6t0JCseFyXILzQRc4slBLoxzkYXqKxHvZcbTDqFC4wfuSYPKUewsGG5N:feKI0UsemILzU9PXqcvuD6XHeAGL
                                                                                                                                                                                                                                                                                                    MD5:EB5C9120DA33D1C1C15E34CBC393D1E7
                                                                                                                                                                                                                                                                                                    SHA1:590A39F1DC0BBEB3891B59C6CF6F2BC68BDB7DB0
                                                                                                                                                                                                                                                                                                    SHA-256:A531CC9C095D90A197C9BFA6F7B61C85B0D9795577574601EA4A2B1F85F3ABC8
                                                                                                                                                                                                                                                                                                    SHA-512:A57DCFE8CB36CE72A507E29CC284C7D649A9328EEDAA59A9B2DCD3D41451D162D714758C659A806F8C65FA813B0EABA555266FC246687E3232BC5FB4C7E2C204
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/D1bJItm5.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={width:"24",height:"24",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=t("path",{d:"M20.25 6.75049L9.75 17.25L4.5 12.0005",stroke:"#FE6B2E","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=[s];function c(a,i){return e(),o("svg",n,[...r])}const l={render:c};export{l as default,c as render};.//# sourceMappingURL=D1bJItm5.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3632
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.915232528457882
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:0Wnu8/2vPIV/eT64YR9e9e9m2pi9nT9aKBM2NBHJ06CxcywM:Hu4rYxKcY
                                                                                                                                                                                                                                                                                                    MD5:14ACD1EE372CA745B0B5D051447C5627
                                                                                                                                                                                                                                                                                                    SHA1:15F0C13469B3B6B173145CEF1D04A145B9BDBC81
                                                                                                                                                                                                                                                                                                    SHA-256:6D22AF88C0F4AEDDF80077218BD5926DB794237CD5CAE221A1F72810BE08DB45
                                                                                                                                                                                                                                                                                                    SHA-512:DE3293526E41ED52E92CB4F8AD0A872EFF858AFE13740C7DA3D8A4F0DAC7272B7F5BBA0896396494B3157F8B693A2B25A56ECC6343C349CE6572B1AB925EB4A4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/css/jquery.smartmenus.bootstrap.css
                                                                                                                                                                                                                                                                                                    Preview:/*. You probably do not need to edit this at all... Add some SmartMenus required styles not covered in Bootstrap 3's default CSS.. These are theme independent and should work with any Bootstrap 3 theme mod..*/./* sub menus arrows on desktop */..navbar-nav:not(.sm-collapsible) ul .caret {..position: absolute;..right: 0;..margin-top: 6px;..margin-right: 15px;..border-top: 4px solid transparent;..border-bottom: 4px solid transparent;..border-left: 4px dashed;.}..navbar-nav:not(.sm-collapsible) ul a.has-submenu {..padding-right: 30px;.}./* make sub menu arrows look like +/- buttons in collapsible mode */..navbar-nav.sm-collapsible .caret, .navbar-nav.sm-collapsible ul .caret {..position: absolute;..right: 0;..margin: -3px 15px 0 0;..padding: 0;..width: 32px;..height: 26px;..line-height: 24px;..text-align: center;..border-width: 1px;. .border-style: solid;.}..navbar-nav.sm-collapsible .caret:before {..content: '+';..font-family: monospace;..font-weight: bold;.}..navbar-nav.sm-collapsible .o
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (936)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5862
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.542763138681179
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:eT4jdAw1xFVObYrhlvSSt0531195315WnGIjkC4EBBIjKuKSwXr6:fdAMFVObYrjHm19D5WnGIj8OByKD6
                                                                                                                                                                                                                                                                                                    MD5:877A2B1590385D79323EF992ABE9E961
                                                                                                                                                                                                                                                                                                    SHA1:F2F65882785537D6F3EEBA7F02EA233F9E55672F
                                                                                                                                                                                                                                                                                                    SHA-256:FF474DB3EA4409F034CBAE6AE738BC80FB18734CCD38F87FCDE90D02E11CFAC3
                                                                                                                                                                                                                                                                                                    SHA-512:C7B9BDA266C59A19476D7EAA3F6BC10D8D916345FF4195EE5932F5D5D884A487407552A29D576A9DD53DFD2588069C7376F660800F5AB7F8E1BEA78CDD146E14
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=591, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=591], baseline, precision 8, 293x118, components 3
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38535
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.6117915792611255
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:x7zEfYyU0UA4QDfQ9WNPGfLBORvG+/Uq8W5/9kWUoOjfT1VGE:CfIK4QrQ0RGfLkRuL+/C7jTHGE
                                                                                                                                                                                                                                                                                                    MD5:E2C99EDC1DF3A89008A2AA6BD1E3CBC2
                                                                                                                                                                                                                                                                                                    SHA1:457D4B9B0281BAB27F8291D27134E37BB049528E
                                                                                                                                                                                                                                                                                                    SHA-256:DC06325134F0D25703DCF9F4618EF14D0520D1AAFA3D22DC2934217F95CA21EB
                                                                                                                                                                                                                                                                                                    SHA-512:A1009435B13643F85E016858EE927B3A6276ECEC60907C07F9BF77D87A044CBE0A756454121A1F9EA7632B9B54023268CAE90FF7C8A6AA8F97D635D6A6BFF674
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/NHS.jpg
                                                                                                                                                                                                                                                                                                    Preview:.....uExif..MM.*...............O...........O...........................................................................(...........1.....$.....2..........i.............$.......-....'..-....'.Adobe Photoshop CC 2015 (Macintosh).2016:07:08 17:31:22...........0221.......................%...........v...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................F.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....5.W..`<.].>.i...u.....v.C.\...r,.vC..S.C\.Ax..k...M...-1..g#,.[.F.|.k...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24213)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):24251
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.319925364572248
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:sMsGxSYEXOwIst6SAbywBBYUVlhM/gB/P556x26b8FjG78qEI3RNQG2DJAuMYvSh:sMsGxSYEXOwIst6iwbYsM/gBwEI3RSG1
                                                                                                                                                                                                                                                                                                    MD5:FEDFD18570F14FA70B60503DD99F7030
                                                                                                                                                                                                                                                                                                    SHA1:7E1600F3DFEB08B7BEB22D67171F2B02B8C84E4D
                                                                                                                                                                                                                                                                                                    SHA-256:D7E81D1E623504CF74F9AE6E9D5EA7099F4075EEC42D017FAD6647724C71F8BA
                                                                                                                                                                                                                                                                                                    SHA-512:C61209BCC5A1D179FD4663CCDB52197C881053CFF12339A55949FCB663B4E306B00573A3404A070AA4F2A876EFBA439412ECC2DFEBF161A711807B4F27147E2B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:function f(e){const t=Object.prototype.toString.call(e);return e instanceof Date||typeof e=="object"&&t==="[object Date]"?new e.constructor(+e):typeof e=="number"||t==="[object Number]"||typeof e=="string"||t==="[object String]"?new Date(e):new Date(NaN)}function M(e,t){return e instanceof Date?new e.constructor(t):new Date(t)}const $=6048e5,Z=864e5,G=6e4,U=36e5;let K={};function p(){return K}function W(e,t){var s,u,d,h;const n=p(),r=(t==null?void 0:t.weekStartsOn)??((u=(s=t==null?void 0:t.locale)==null?void 0:s.options)==null?void 0:u.weekStartsOn)??n.weekStartsOn??((h=(d=n.locale)==null?void 0:d.options)==null?void 0:h.weekStartsOn)??0,a=f(e),i=a.getDay(),o=(i<r?7:0)+i-r;return a.setDate(a.getDate()-o),a.setHours(0,0,0,0),a}function Y(e){return W(e,{weekStartsOn:1})}function B(e){const t=f(e),n=t.getFullYear(),r=M(e,0);r.setFullYear(n+1,0,4),r.setHours(0,0,0,0);const a=Y(r),i=M(e,0);i.setFullYear(n,0,4),i.setHours(0,0,0,0);const o=Y(i);return t.getTime()>=a.getTime()?n+1:t.getTime()>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.038914846080771
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                                                                                                                                                                                                                                                                                                    MD5:C71D43D3179551ACAFF38A6A24DEDA71
                                                                                                                                                                                                                                                                                                    SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                                                                                                                                                                                                                                                                                                    SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                                                                                                                                                                                                                                                                                                    SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):312
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.958737908772462
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                                                                                                                                                                                                                                                                                                    MD5:22698ABCC833E1218C3EEED7C534A400
                                                                                                                                                                                                                                                                                                    SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                                                                                                                                                                                                                                                                                                    SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                                                                                                                                                                                                                                                                                                    SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):251
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.807326238374636
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                                                                                                                                                                                    MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                                                                                                                                                                                    SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                                                                                                                                                                                    SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                                                                                                                                                                                    SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):474
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7449073607550805
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                                                                                                                                                                                                                                                                                                    MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                                                                                                                                                                                                                                                                                                    SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                                                                                                                                                                                                                                                                                                    SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                                                                                                                                                                                                                                                                                                    SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.107402048079722
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                                                                                                                                                                                                                                                                                                    MD5:12430F012C4B6B4A91C63CBF1369E1FF
                                                                                                                                                                                                                                                                                                    SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                                                                                                                                                                                                                                                                                                    SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                                                                                                                                                                                                                                                                                                    SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/img/favicon_32x32.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9778)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):14330
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9659431936535485
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:FalZrtKZrtE/NmvpmbffhF5n8ZTJ8EDq9zZBZhJTmZhJVXEZ1cSdPURIyijyEmdU:F50JkjGy54Iwy0tibrkHr/
                                                                                                                                                                                                                                                                                                    MD5:1A15F2F49DFDF5CE39F6FE85EEA46A3A
                                                                                                                                                                                                                                                                                                    SHA1:CE1A2B1E121BFADB9E63A27F4C78BCB98943F374
                                                                                                                                                                                                                                                                                                    SHA-256:8C2FD36599CD60BEE18F5F9FF0CB1D0868AB680405D6C6DDC2B788897919E2C8
                                                                                                                                                                                                                                                                                                    SHA-512:3BB531EF87CA523995832833829F99845A130733D82D76C4F32C61912A2EED757FA3B98B17F7D4E520A640725415D69995FD46B8F7FB7442851AAD6802D069BA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{d as g}from"./Bl9cMi-L.js";import{d as f}from"./CaKilpTE.js";import{d as b}from"./DgOyJHjF.js";import{d as p}from"./BFc7U3Z6.js";import{d as N}from"./DnB8vVgP.js";var t={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"FlexibleSections"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"flexibleSection_NeoField"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"__typename"},arguments:[],directives:[]},{kind:"InlineFragment",typeCondition:{kind:"NamedType",name:{kind:"Name",value:"flexibleSection_cards_BlockType"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"title"},name:{kind:"Name",value:"blockTitle"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"linksList"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"InlineFragment",typeCondition:{kind:"NamedType",name:{kind:"Name",value:"links
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 894 x 894, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):50842
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.92225099892882
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:p7Fyp19VfqXyXbVDd/UrDLIIxpJ/rT3crB:p6fVvZ5/aDMK/rT3kB
                                                                                                                                                                                                                                                                                                    MD5:AE17DFDD9EDC5C1C58133ACF16078494
                                                                                                                                                                                                                                                                                                    SHA1:F9DCBF9ECEEE59A74FF5BF668B0953FB270559F1
                                                                                                                                                                                                                                                                                                    SHA-256:75E9B4E57D76932A087329130487951487547ED1A3A8640407A0FDF08DB52AD0
                                                                                                                                                                                                                                                                                                    SHA-512:CB9DAECEBEE9730A2C04C70BDCBF913396911BC737825631DE82C920270C6A0E23840218568624203CDB93372FB2E3F235DB089CF241BCAF7BF5823E139CDC38
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...~...~.....J)..... cHRM..z%..............u0...`..:....o._.F....bKGD..............pHYs..........+......IDATx...w.mUu...k.}.m."..+(.]..X.&.{o...{}.%>[L...v.%>.....M4.."H.)6,H....c.?.>.^..r.=..I...{.e...=...DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDdU1-........G.fF....h....H.|]..g.........w.}.......(._..<...f...W....<..YS..DDd.y.g....A.g...c..y...LO.3.3...f.M....6.A/.gD/`..........L~..t"b........{5..gF.....j.7..6H.(`d00..>Ff.Q.x....>0.......'&....c..EDde)...........J.`?.Z....M
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):316835
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.6078365339210245
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:n4i2IGKlq3pd1MvO5K1x72Dej7MseFVVl2bT+lBs:4i2wU3pdzlgT+le
                                                                                                                                                                                                                                                                                                    MD5:1C54388D9CE47F13EFB98485B29D35BE
                                                                                                                                                                                                                                                                                                    SHA1:9DA7D097044AA1C48F4E815FFD2A7A60F1E6F948
                                                                                                                                                                                                                                                                                                    SHA-256:3475F64912A066DF952ECCBA1CC84C7FF74827EB492893C968F1AA98E9528CB0
                                                                                                                                                                                                                                                                                                    SHA-512:055A9EC4DE65BC70FFDD5C3605BCF0606F47BB58EE915EC2A74D2CE30D0E519C203938AD2B63C55535EFEC36A92EE01A545D81FF0898AC042D565604DF4DB426
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-Z92EPYYZ1S&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"9",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":14,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":106},{"function":"__ogt_ip_mark","priority":14,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":108},{"function":"__ogt_ip_mark","priority":14,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":109},{"function":"__ogt_ip_mark","priority":14,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"tag_id":110},{"function":"__ogt_ip_mark","priority":14,"vtp_ins
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):9375
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8254469629367565
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:VkDZzfLWkXxhBQwS5yuIdCp20GZEsK78mcMNr5aeGE9c:VYLJXxswAIdu2BO7NrnG7
                                                                                                                                                                                                                                                                                                    MD5:05AF873BB5A18963CD6F0BE17247C597
                                                                                                                                                                                                                                                                                                    SHA1:1DEB1F3B3530EE597CFCBFF1582DE3CBF5E76D35
                                                                                                                                                                                                                                                                                                    SHA-256:C9136F275BE6A00CCF8EB516EAEA4E49DA3E3711CB755854D59B2EE4DF0EDE23
                                                                                                                                                                                                                                                                                                    SHA-512:049AA08D5E6C3430CB8A6F05D40D09D8105BDBDC69A24A57AAFC9DAA5BBEB3C7C40D07D8088548F65DB9E37CC0D937492C0DB0B487B9FBF6499C7CC2123851C6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/js/mediatypechecker.js
                                                                                                                                                                                                                                                                                                    Preview:// mediatypechecker.js.// CSS media types checking/detection script ver. 15-apr-2009 by Marcin Wiazowski (marcinwiazowski AT poczta DOT onet DOT pl).// http://cssmedia.pemor.pl/.//.// You may freely use this script for any purposes (incl. commercial) or distribute it if only you want..//.// Usage examples:.// IsMediaType('screen') - check if the current CSS medium is 'screen'.// IsMediaType('screen, print') - check if the current CSS medium is 'screen' or 'print'.//.// This script does NOT disable the Opera's Small-Screen Rendering technology when asking about.// the 'handheld' media type in the Opera's mobile browsers..//.// Return values:.// -1 - error (browser too old, IE having 30 or more style sheets).// 0 - tested media type(s) not active.// 1 - tested media type(s) active.//.//.// Tested both with HTML 4.01 Strict and XHTML 1.1 (with an "application/xhtml+xml" MIME type HTTP.// header for all capable browsers - i.e. for all tested browsers except Internet
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                                                                                    Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):363
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.49126552549198
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                                                                                                                                                                                                                                                                                                    MD5:82A60FADA6F7957329BEEE85E0453CAF
                                                                                                                                                                                                                                                                                                    SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                                                                                                                                                                                                                                                                                                    SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                                                                                                                                                                                                                                                                                                    SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):513
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.619088850166001
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRcflkfrh2iA/QFcVTb7BDr/KWnoQ6WCf6fUWmbm4eK37:t4oU/vvl04icj2MoD/OPm2K37
                                                                                                                                                                                                                                                                                                    MD5:79C1545ECBFC2D900DB084A7428DE563
                                                                                                                                                                                                                                                                                                    SHA1:54972C73865787230A5C293228AA74D16FFBAF20
                                                                                                                                                                                                                                                                                                    SHA-256:2486C8B2D43E68A240C0BFD38B4CD6D073B9FEDB2F5A592C01C26157B8BC4C40
                                                                                                                                                                                                                                                                                                    SHA-512:633DB3818A8D96D21CA374FA056FBF3E4010B481FD370DD69577D3FD29708C64F9202B3517BC35F68803ED6F087744AF22CDBD0F22A6A33F5A8B9F84347903BA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/thumb_down/v19/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17,4h-1H6.57C5.5,4,4.59,4.67,4.38,5.61l-1.34,6C2.77,12.85,3.82,14,5.23,14h4.23l-1.52,4.94C7.62,19.97,8.46,21,9.62,21 c0.58,0,1.14-0.24,1.52-0.65L17,14h4V4H17z M10.4,19.67C10.21,19.88,9.92,20,9.62,20c-0.26,0-0.5-0.11-0.63-0.3 c-0.07-0.1-0.15-0.26-0.09-0.47l1.52-4.94l0.4-1.29H9.46H5.23c-0.41,0-0.8-0.17-1.03-0.46c-0.12-0.15-0.25-0.4-0.18-0.72l1.34-6 C5.46,5.35,5.97,5,6.57,5H16v8.61L10.4,19.67z M20,13h-3V5h3V13z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):157
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.866482514263467
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHLLWQlXI1/ymUwHMQMQtnQSb8:tI9mc4slhohC/vmI4NXa//1RtnQo8
                                                                                                                                                                                                                                                                                                    MD5:C62423FDC7866B06AF4889BE619900A2
                                                                                                                                                                                                                                                                                                    SHA1:93BEEE6DEA1F9CB906B794F182949F357AAC06D0
                                                                                                                                                                                                                                                                                                    SHA-256:C47564ECC26A15C0A2381733FBF821EDFDCC17A4A8B946380B6308C6381517DF
                                                                                                                                                                                                                                                                                                    SHA-512:4E7CFB526D804C30F4DAED59EA03709BF9D311BF4F30FC090F4032B9C8D12E73789798BD5A5A5AFBE889B009A1BB12E7939577055FC983520E7F93334DABD5EA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_down/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m18 9.28-6.35 6.35-6.37-6.35.72-.71 5.64 5.65 5.65-5.65z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (739), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):739
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.982024876095791
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:WWkW8Kd11i/Kd1viCcdxCRp8NDuDO5JuDOv3Kd1OLF6Kd1+inKd1IsKd17QKd1nx:WyoGKn3Qp8NKOWOvOOpx+FUDx+W
                                                                                                                                                                                                                                                                                                    MD5:9ACE9CA4E10A48822A48955CBD3F94D0
                                                                                                                                                                                                                                                                                                    SHA1:1F0EFA2EE544E5B7A98DE5201FB8254B6F3EB613
                                                                                                                                                                                                                                                                                                    SHA-256:F8FDBB9C5CDCEB1363BB04C5E89B3288EA30D79EF1A332E7A06C7195DD2E0EC4
                                                                                                                                                                                                                                                                                                    SHA-512:25354AEECB224FD6D863C0253CD7AD382DCE7067F4147790EE0CE343F8C3E0EFB84E54DD174116E7AD52D4A7E05735039FA1085B739ABBE80F9E318E432EED73
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/cssbin/www-onepick.css
                                                                                                                                                                                                                                                                                                    Preview:.picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#FFF}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#FFF;border:1px solid #ACACAC;width:auto;padding:0;z-index:1001;overflow:auto;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-transition:top .5s ease-in-out;transition:top .5s ease-in-out}.picker-min{position:absolute;z-index:1002}.picker.modal-dialog-content{font-size:0;padding:0}.picker.modal-dialog-title{height:0;margin:0}.picker.modal-dialog-title-text,.picker.modal-dialog-buttons{display:none}.picker.modal-dialog-bg,.picker.modal-dialog.picker-dialog{z-index:1999999999}sentinel{}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6061
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0321407681931296
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:UhFMBvHiThygShOi/PhdTcSh7g/eKIl/gGslp2/HWxfh1sHWAO/htHkpn:UhFMpHitygsOiBdTcs7ieKUgGs32/H0Y
                                                                                                                                                                                                                                                                                                    MD5:2AE07B4A382D1FB556B66114BD50AC35
                                                                                                                                                                                                                                                                                                    SHA1:3D78291F54AC23EA435AE11A4EE671CDC08C9CCD
                                                                                                                                                                                                                                                                                                    SHA-256:DD006B9A2165C2016486BD62519FCB9050D82AC3D4DD59C970176090C58B9C37
                                                                                                                                                                                                                                                                                                    SHA-512:84E475BCFEF2A9FC3813218A48695D4836E6063828C3EF82ADAAE2AA54AB8690D98B7CB9FBA0E974AE4B696BAED3F3A338D897903A709C2DD068E62C158D87E1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/dictionary.txt
                                                                                                                                                                                                                                                                                                    Preview:;.; A list of commands to be executed on read..; [:upsert lang dict] will update or insert words into a language dictionary.; [:switch lang] will set the active language in the browser.;.; Only two-character language codes are currently supported (3 with the keyword colon).;.[[:upsert :en {:en "English". :de "German". :es "Spanish". :it "italian". :fr "French". :ja "Japanese". :nl "Dutch". :ar "Arabic". :pt "Portuguese". :sc "Chinese (simplified)". :tc "Chinese (traditional)". :curves/grey-1 "Already". :curves/grey-2 "survived". :curves/grey-3 "5 years". }].. [:upsert :es {:en
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 580 x 296, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):35624
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986276189897111
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:QOPxV5Mv9IQ6xnk65qfKQUqKpSTY0dUbwYgyATngQNG0:Zz6IQ6xn8KQUqvTJdUlqTngs
                                                                                                                                                                                                                                                                                                    MD5:ABCADA4A9730FED2D3D02DDFC7B7665B
                                                                                                                                                                                                                                                                                                    SHA1:1849E0729BDD25AB71CD8BF314255C16126BD98D
                                                                                                                                                                                                                                                                                                    SHA-256:BEE096ED32C6BA38D8FE6E51B463A34CD97965007F3673AF1E3FE77A0BB25E1E
                                                                                                                                                                                                                                                                                                    SHA-512:BBD8358035F96C3D1839D1EB6CC7A403078CB58E8AD9FF226AA15872E8EDF205E30512A0CAE649D1B19FE222871C4D305FAC28E74209E478D2BE690B247389C0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/tool-banner.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...D...(......>.... .IDATx..w.\e.....}7eS6u.3i....P..,X.VQA.EQ....+...O.z.k...E.!.....RHo.d.6..Ny~.<gw........zMv..s...lf.g.U!.. ..!Z.. ..n...n.....e.l......^.w.u.X7/..t..@.RJ..y...m. .. .......r....B..@.}B&..x<...i.O0.....=.z......h..6...!-. ..A.F.Zk....@>F.e.,.a.G'}.@....`........N=ta.RK.-Uv... ..A.F$Zk.Ph..1b.'...y...t.....Bw...<.'.oR.@j...R.t.9..A$.. .....@.u+.. ?F44[....'mF&.+....*..$;F ...@.R.5mF.2D... ....u>P..bBM`.>..a.<..JV.-.(..<.!.Pg.$Y;~D... ..."Hc.P=.3.F....I.8*.x.D.%.."A..aX`....a..{DP.P'.X..r..1...#.......Tg...1. ..A....*..b.u..s1...#..h,.s...<....b". ..A...+ix<P...y..ht....q...GY...8pl.'....D. ......&`..v.....{!9/)Bk]...%.P.I.R.=...#D... .)Gk..L.$I...\..l|.....c.....uX).V.."..A...a].+0..>L....^%.n...L.r.f.H#p.t.F"..A.......x..`.'...!.].FX.\..D...z.0jK.ai@.. ...4,.C....1B.F...&.0....N.<.D. .B.X...1b....>.....K.N...j.#.C..."A..!!....4 ...rp..\,...#..!?{....n*..LcB.X?..\)_...#...U.8.........#.H..A..k|.t.E..s.O.U.cy.r.n.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (974)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1012
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.359314037877896
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:PTmpJZe5MJm1gYHYwdYigHhfquHsHn2H3:ypJ3gGNR73
                                                                                                                                                                                                                                                                                                    MD5:3ADE18AE6BD702E0978EC196DFC56035
                                                                                                                                                                                                                                                                                                    SHA1:560D7C11B031D0AEA03D655D81087FD181674913
                                                                                                                                                                                                                                                                                                    SHA-256:636B5B82F5DF5C9255471CF209AE4F71D75A8EA1D4DA10581D8C6328721629F5
                                                                                                                                                                                                                                                                                                    SHA-512:BF8F519D9BE78B751671781C8CFCA0B1D3C780CDE1A3502A1ACC0BDEEDDC77893BC6E9AD2F4D7E2BF3B1242640950E5F4E1C45AE463BDEEE51BE63A90CEFE40C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/EQuxq8Wt.js
                                                                                                                                                                                                                                                                                                    Preview:function R(r,u,f){var o=-1,e=r.length;u<0&&(u=-u>e?0:e+u),f=f>e?e:f,f<0&&(f+=e),e=u>f?0:f-u>>>0,u>>>=0;for(var n=Array(e);++o<e;)n[o]=r[o+u];return n}function q(r,u,f){var o=r.length;return f=f===void 0?o:f,!u&&f>=o?r:R(r,u,f)}var t="\\ud800-\\udfff",m="\\u0300-\\u036f",v="\\ufe20-\\ufe2f",C="\\u20d0-\\u20ff",h=m+v+C,A="\\ufe0e\\ufe0f",p="\\u200d",S=RegExp("["+p+t+h+A+"]");function $(r){return S.test(r)}function M(r){return r.split("")}var i="\\ud800-\\udfff",k="\\u0300-\\u036f",x="\\ufe20-\\ufe2f",y="\\u20d0-\\u20ff",H=k+x+y,J="\\ufe0e\\ufe0f",O="["+i+"]",a="["+H+"]",s="\\ud83c[\\udffb-\\udfff]",T="(?:"+a+"|"+s+")",c="[^"+i+"]",d="(?:\\ud83c[\\udde6-\\uddff]){2}",g="[\\ud800-\\udbff][\\udc00-\\udfff]",U="\\u200d",l=T+"?",b="["+J+"]?",V="(?:"+U+"(?:"+[c,d,g].join("|")+")"+b+l+")*",j=b+l+V,E="(?:"+[c+a+"?",a,d,g,O].join("|")+")",W=RegExp(s+"(?="+s+")|"+E+j,"g");function Z(r){return r.match(W)||[]}function w(r){return $(r)?Z(r):M(r)}export{q as c,$ as h,w as s};.//# sourceMappingURL=EQux
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):346
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.782195104649308
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                                                                                                                                                                                                                                                                                                    MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                                                                                                                                                                                                                                                                                                    SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                                                                                                                                                                                                                                                                                                    SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                                                                                                                                                                                                                                                                                                    SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/bag/v4/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):974
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.216450354686419
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7vMh7lM9ekQipyhCsPo+KlYlUNQQroW/mzzzzzzzzzzzzzzzzzzzzzzzzzzzk:6MhJ5lo/qA9WJ20c
                                                                                                                                                                                                                                                                                                    MD5:2B52BA34971A0B3D785DC040257FCCAA
                                                                                                                                                                                                                                                                                                    SHA1:AE589D45BBB027DDD6AD2E1131EEDEA8FC7F5977
                                                                                                                                                                                                                                                                                                    SHA-256:B9F6C9DA73DBF806E64CF4437ADE67A2EF48731E27E99E7F0743FDA275E28A68
                                                                                                                                                                                                                                                                                                    SHA-512:603A51585A4D096C4AC9CDFA87A24374124AD4AFAD53D96E36B8ABE296DED9B2EE72610424D00FF6C1015A05BA9DE767FD77695D4926B593027C476B8774139E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............$....QPLTE.................................................................................%..g....tRNS.!.. .@P`......0.._p...A.'*.....IDATx....J.a........ZZ._].)i.!.....".y.@.......................................................................r.Z...s.n24... .......@.... ..._.g-Cr...............|7.e.NG.\..]..........@.... .......`.!..;..................U.E......;........@.... .......@........]......]J.L..@.... .......@.... .......@.... .......@.....U...y.^.2..=,...3..~.....k....................................................................................................................~9.@e..Q..=...i.Y7.$..j.o}.t.].._....p.].._....p.].._....p.].._....p.].._....p.].._....p.].._.........?.@7{.5...o.<.............p.........p.........p.........p..p.S...._......@.... .......@.... .......@.... .....n.<.-7..8.)mc....@.... .......@..>..........................................................................Z.:.....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17436)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):17474
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.885123903553559
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GGZbu+BUtg0WPW8TezPiNV4/2/WGEVqjhJx2AcCjwnPubqllgl4:GwrBGg0WPW8TezPiNV4/2/WGEVqodluO
                                                                                                                                                                                                                                                                                                    MD5:FDFCE5FF56DE9F8C7E40EEF0F583574D
                                                                                                                                                                                                                                                                                                    SHA1:CD6E1C2C587C0E5F87DA2A4B21F082952BF3687C
                                                                                                                                                                                                                                                                                                    SHA-256:0B76CE863FDD0852493C0BC4998700C05C5BE9CC59B4E57248627BE038D4B4B5
                                                                                                                                                                                                                                                                                                    SHA-512:F1B8362A7EBE83BE5C091A57FD6A96B84086960CF7097462F960FCDDA0A0353FF64A9BC838DCC450DA613BA542726EA1FF6E5980A1AE8792BA2951A50EDDA6A6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CD5RPqSN.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as l,a as m,f as c}from"./CEKGmF4G.js";const z={fill:"none",height:"70",viewBox:"0 0 70 70",width:"70",xmlns:"http://www.w3.org/2000/svg","xmlns:xlink":"http://www.w3.org/1999/xlink"},s=c("clipPath",{id:"a"},[c("path",{d:"m0 0h70v70h-70z"})],-1),e=c("g",{"clip-path":"url(#a)"},[c("path",{"clip-rule":"evenodd",d:"m64.8421 6.12672c-.791-.49255-1.7218-.54026-2.5539-.13083-4.2749 2.10255-11.266 3.41834-20.296-2.25251-7.7049-4.83872-15.67-4.109662-20.9951-2.64595-4.2926 1.17978-7.5419 2.972-8.9786 3.85006-.2685-1.48832-1.5724-2.62134-3.13685-2.62134h-2.69311c-1.75818 0-3.18854 1.43036-3.18854 3.1884v61.29705c0 1.758 1.43036 3.1884 3.18854 3.1884h2.69325c1.75821 0 3.18841-1.4304 3.18841-3.1884v-23.8618c.902-.585 4.4194-2.7393 9.2185-4.0584 5.1124-1.4053 12.7527-2.1091 20.1188 2.5168 5.0317 3.1599 9.471 4.2131 13.154 4.213 4.9866-.0002 8.5861-1.9311 10.3879-3.1775.8522-.5893 1.3609-1.6078 1.3609-2.7243v-30.7995c-.0001-1.17663-.549-2.22079-1.4682-2.79318zm-53.8716 60.68488c0 1.1518-.9
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2626)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5324
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2563704216088984
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:vfdI2Mwmfwshry/w0xG22rb0bJtlOzmsi3++A/CofJ:HdI2Mwmfwsdy/w0xG22rb0l3OzmsiXAP
                                                                                                                                                                                                                                                                                                    MD5:7998761E284C48AF9E438BB207279714
                                                                                                                                                                                                                                                                                                    SHA1:FE258E9C43B405D1D2AF15523A6778EEBC09BF2D
                                                                                                                                                                                                                                                                                                    SHA-256:0AD37A0389B351FFB01CD7C160BE745002C9A73D473F63E64CAD8199AF3D91E8
                                                                                                                                                                                                                                                                                                    SHA-512:71F584E49486FF8C1914F9379D16C8492245BA107AE90576CE1F089A0E024500C6969F80087CFBFFD3F28E8281357660D63CC67BE13B6514E99854698E5B2DE3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BXCm9Dni.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as T}from"./BuDq7SRm.js";import{_ as V}from"./CSZ1ZJu2.js";import{_ as D}from"./hmikAtIJ.js";import{w as R,c as h,a3 as B,b as v,h as d,e as c,o as m,g as k,u as s,a as F,f as x,ab as q,_ as L}from"./CEKGmF4G.js";import{_ as O}from"./BQzy42ak.js";import{u as Q}from"./lQbz08H_.js";import"./Bx3cKFHl.js";import"./IzgjhW7M.js";import"./tncAhSry.js";var y={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"PublicationsAppendices"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"id"}},type:{kind:"ListType",type:{kind:"NamedType",name:{kind:"Name",value:"QueryArgument"}}},directives:[]}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"entry"},arguments:[{kind:"Argument",name:{kind:"Name",value:"type"},value:{kind:"StringValue",value:"guideline",block:!1}},{kind:"Argument",name:{kind:"Name",value:"section"},value:{kind:"StringValue",val
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):847
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.703341059020914
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7sMh9Jnfqhvwa2XzYIp8lonIXUFyrwv880iAgLDwgWykueWGGaUTrkyPhKDiU:aTJnyhYH0VEId6L5GF2Kca7
                                                                                                                                                                                                                                                                                                    MD5:B1A5D553AFCC635FA1CA5FB90DC3C1C5
                                                                                                                                                                                                                                                                                                    SHA1:23E498881E405DC81E48B5D51B67050F49F5E520
                                                                                                                                                                                                                                                                                                    SHA-256:4AE7C0517F756A4B242B4B7C886CD606A547B04E0123FF2E17C5E92C13D5BF8B
                                                                                                                                                                                                                                                                                                    SHA-512:5765D51332B90ACAECB165E47388CA36A1ED65996690802D0BAB38DCE139774E3B5968D244E36086A26BA7700B63233F553978F2EEA9B25BD081A3EB66F23CF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/graph-icon.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...6...6......Ej.....IDATh...O.Ue....L..?d.........pQ"hA.`..QC...B.H.lhS....1..b1."p.."t.. ..LENQ....Q...3p.q.....s....=.}....x..y......>.;...S2.+...+X.<...6..rz;.@...+.]aec...\....E.~.'...N5.<aspXl.....|.J..A^(..V...Z.N.....N.r..m9....x.=Ss.1.B1./.?N...C..O.Tj......<.$y3.E..?0.|..6..r.?.....@...{.C.._..w...">....w....m#/.G.0.......I.../y..'p...z1...{\...c......:[Q..[..=8_..iv..X.i.......mZ....v.....9.&.s.2~.,..."........</..........!.&..^.n..L..yW....v.L..[...d.m.R.f..t....u.bS.2[......<n...x#.;-..Q.MDCW........,l...N...8.i.I.w.}.0Y..A..,.xId.yb3'..A.4...N.....2m....gq+...E.N....]...f.>Sp.0".......]R5...(y..W.p...+..a..."|,*..D..gI.[..\.PL.=...zpl..tC.-..W6a......M.8.d9's.)..!.I.g.4V.W.5.(e....|q.<.......2.#..k._..-....V6...FWX...+.]aec..K...;.E..........#m......{...U.....p.o....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):214
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.096829767629689
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                                                                                                                                                                                                                                                                                                    MD5:BDC934DCE4645CFA785C33E037A00EFF
                                                                                                                                                                                                                                                                                                    SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                                                                                                                                                                                                                                                                                                    SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                                                                                                                                                                                                                                                                                                    SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 277 x 172, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9627
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.900821760732517
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:9v9YnAM/HnRCCqA8vhjhL4ccPxxvRuJTgB5Ekg/pq:V9YAkHnRBwhjhL4XBuJT65zg/pq
                                                                                                                                                                                                                                                                                                    MD5:7ADA6ADF7B887AA4DFB72A48389FB466
                                                                                                                                                                                                                                                                                                    SHA1:E9DC232B476D1660AE9B4986010F308AE6B6977D
                                                                                                                                                                                                                                                                                                    SHA-256:E9DCCFDF8A78AECB55B8E19334353A780714E12FFE8E2A4747713F2EE6770169
                                                                                                                                                                                                                                                                                                    SHA-512:697412BA55D2C6624E01E975F3D2DB926F58FEB80505849557204CA04B36A946592DBD85635D97B77E9D3E784F6517F8C743AF77719DF332F0109F11873E69CC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............U\8.....iCCPICC Profile..H....T.......7Z .RB.H'...Z(.t.....J.)(.........,+.(.....Z...E.a_..P....*...aw.y.7.L.;..sg.......q..LX..,.L...K.OH...4...8.S.W*fFD..D.._..]$..[6......*j<......p.O..B...a.X"..u...-..'......@..Mp......IF.'c.#Y.....9.I..dk.O..!y..=.xB....{q....'....Z2....#.b.(...F.r..%.."?....&..'..39.....o..O.a.(Y .....9.{.KB.,J..>.B.d.$..A1.........Q...:...."...=.|...4K.D*.J.......+.Q..|.".. :n.s...Y...2..R.%.HE.|Q.........W.V.......sf..39...x|?....E.X..K.....g.*..(.Z.r9g.F(.0...1. ......0..R .| ...&.a-..J.i.....6>.-..Z.......x.S....7...3>1..7?....R..hF..a.g....x....rI..=..D..T....0.6........A0... .,B..., .KA>X..A)....J.....08...Ip.\.W..p.<.=....#.=.. ..Q *...C&....1 /...."..(.J.D....@.P.T......Y.2...z.!....F.dX..M.90.f.!p4..N...<....W...!..>._...=.Kx..P$..e..A1P,T8*.....V.JP.jT.......A..>..h*...A{...1h.:.....].>.nB.G.B..G..0......ac.1i...bL9..s.s.s..y..biX3.+6...M......6b.].>.(....Y.<q.8.N.+..........>.Ix}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (359)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):397
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.327668713333259
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:K6eYNpF6t0JCseTu9G4QRc4slAxo/eac4OsxHvZcbTD/2fJ6vAPKcV8wsGG5E:feKI0UseA//eaVO+vuDmneAGe
                                                                                                                                                                                                                                                                                                    MD5:6087E3E408C63177FEEF91505EE8222F
                                                                                                                                                                                                                                                                                                    SHA1:471899AAFA67F339629D06697682F95C2DE796C3
                                                                                                                                                                                                                                                                                                    SHA-256:EF498EB972480569B61267E014CB879BC097E6613FA8D19E8713E74AC1BD6F56
                                                                                                                                                                                                                                                                                                    SHA-512:E4FAEF9854001C477FCC2E0BB4333A8F3860D58B7718A31C8C6422F115450BEB5A68576296BC8E8CE7F6202E85D7F4011B2D1E1DE61C46CB786D8046D242F547
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=t("path",{d:"M20 26L10 16L20 6",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=[r];function c(a,l){return e(),o("svg",n,[...s])}const d={render:c};export{d as default,c as render};.//# sourceMappingURL=CVMUpG1x.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):384
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.820720215490487
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                                                                                                                                                                                                                                                                                                    MD5:BD5B52813BF62EC230C9EF682AD48DA5
                                                                                                                                                                                                                                                                                                    SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                                                                                                                                                                                                                                                                                                    SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                                                                                                                                                                                                                                                                                                    SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.924417291349329
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                                                                                                                                                                                    MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                                                                                                                                                                                    SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                                                                                                                                                                                    SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                                                                                                                                                                                    SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.900439585813596
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                                                                                                                                                                                    MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                                                                                                                                                                                    SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                                                                                                                                                                                    SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                                                                                                                                                                                    SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/list_play_arrow/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):118
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.774740462043314
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHc5n9vb/:tI9mc4slhohC/vmI40n9z
                                                                                                                                                                                                                                                                                                    MD5:0336FA898DA5EAFB175287497BD5012E
                                                                                                                                                                                                                                                                                                    SHA1:39A3A9E6F8987E8AC432198B0C5DBBCD74E32FC5
                                                                                                                                                                                                                                                                                                    SHA-256:5660191495ED6B9EA68BAA8DA4E16E4EC8B824EE87831B30A4E385AC5110E341
                                                                                                                                                                                                                                                                                                    SHA-512:7F8BAD80051931A81816D49036AF9B0812341576E143DC82E98960AB1F2F85B4D12D330B3257ADACEE8BFA7215275895D86BAED9B35A61180BCAD58B648557D5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/play_arrow/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m7 4 12 8-12 8V4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):213
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.805909599870659
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:wLGX7vlMGXO76/cWP2+2KRVWPmIQ7nh4Njhe:wQ7vlMkO6nPTaPmZ7n2Jhe
                                                                                                                                                                                                                                                                                                    MD5:1DE4A564EBB8DD31BBA721BA88F52C16
                                                                                                                                                                                                                                                                                                    SHA1:C3937886000E7B2D3B4CB4EE09D8A1E0E02FCE0F
                                                                                                                                                                                                                                                                                                    SHA-256:AAEDFEB8BA586F9D07A2FC463E488AE630BE60A923EB68F0B45047853A2DC7FE
                                                                                                                                                                                                                                                                                                    SHA-512:F034F199F5EFE33B6891FFCC9B4B45BDF0A8197204EC498ACF737515243C0B75D640221062D2499B6ACEBE0D4543B35EA5A114F0573EC76DE490E0C3CD7E09DE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.nice.org.uk/Themes/NICE.Bootstrap/scripts/niceorg/NICE.TopScroll.js
                                                                                                                                                                                                                                                                                                    Preview:$(function(){$(window).scroll(function(){if($(this).scrollTop()>100){$("#toTop").addClass("show")}else{$("#toTop").removeClass("show")}});$("#toTop").click(function(){$("body,html").animate({scrollTop:0},300)})});
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 2041 x 1586, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):339295
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.95998076281278
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:iuOcLrBzzYJum8QSCSLRPZddJ9YswZf/NsQXyq+nAlpl:i9mBQq9CKrdq1Zf/2q+Alb
                                                                                                                                                                                                                                                                                                    MD5:F5AB7CFF28EEAF42FD81277981F236A1
                                                                                                                                                                                                                                                                                                    SHA1:F39B8C6C8E60CC3CA7ABF20DF7487BEB2700A2A6
                                                                                                                                                                                                                                                                                                    SHA-256:3FFA7E631BA1EF7766117B53060A57533F99043FA134D032E3E62A6144CAD5BF
                                                                                                                                                                                                                                                                                                    SHA-512:78CAA0F9E61339884D1B2258660AA41F5F876C581DEE1F60B10FAE9A079F4A3711BDA54C67B99421139B65C91C0138E10C855D72369E8F3F85D0C304FB13E146
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://d56bochluxqnz.cloudfront.net/guideline-images/Figure-5.4-Clinical-Frailty-Scale-Cards-2up.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......2.....[.......pHYs..........+.... .IDATx...}..T.?.....d..#B.Q.h.....)EA....*..uW9nQ...=...tU.Z./..5=r|9.Eyv.].9-......@......f.p -....a`..z.....zM.R7.TU.......&....J=.y...E............z..nW............Z.X?..........@oC..............!............................m..............6.............z.b...............~............X?..........@oC..............!............................m..............6.............z.b...............~............X?..........@oC..............!............................m+.]......X...>.....Z.....t....Z.b........;w.\XX.v-..5k.<..3..@.8....8..Z..@o.aCZ.B..............X?........O>..*....@l...............e........:.s.f.7....}...e..r.-.....,-........z.1....*@}G..Y.i|R.......a.............................m..............6.............z.b...............~............X?..........@oC..............!............................m..............6.............z.b...............~............X?..........@oC..............!..............Vv..K..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20144, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):20144
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988855976137295
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:p/Je0pAJ40shogIMZZuf7NA/0wh/zhQktl6k0s:p/JHpl0shorJ4NlhjwS
                                                                                                                                                                                                                                                                                                    MD5:214F75E42AA5CFCA07257CBF8C64E83C
                                                                                                                                                                                                                                                                                                    SHA1:BA4BBE71D4AB266BC145305217CDF86A7777137F
                                                                                                                                                                                                                                                                                                    SHA-256:A6760631FECFE59ED152AEB2C51FDCB515AC00CD4755449016B5B34813735D00
                                                                                                                                                                                                                                                                                                    SHA-512:E8D896C8C3509941FBCE96E2847838A520B3BC8D94348B1121840A1A2A45328BE939238423A03CDFB7823CF128EEC3190DE8B4C1924553D603EF02FA856217E0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Roboto-400-7.DNSZCPRJ.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......N........p..NI.............................Z..|.`..J.R..<.....$..}..Z...x.6.$..0. .... ..D.6..r.L......r.....y.B....(j''.L..)A.1.k...DEHA.O,...@..C;..SE.g.ch.{.t..F...?zW....|.r.p..dO1..-.).Q.9.Z......?v..>......).9@."..\}.(.[....I.u......mc...`...#.[.Q!.%B.("!......``c....._....:.u&~......&'.I.x.>..R.......@.4...]|f9V.u.4v.+...E.~=..{+.....]..&X...L...Z..>O.WH...Z..!.T..:..G..1....2.HR....1...U..N....}.D^.:`E.P.:._~....-Qv.....> .t;..[...B.pE.(T.W1...t.........m.....X..F...]i....$.]..e.VSt.NNo......}.=#.B.0.gds....h...ns.Tv..$<_....2F.Kd.;..\.F......B.p)|.%.<[..YJ..l..CP....F..x{...}...f.&..Ci......;...V............./....w...+.I.B.Y...r.........Q...........X.-cL.g3)...a. ..D..w./x.V...Z.`N.25/..)M&...ys../.{E.ezR:V..2V5.+....;....._.[$*J.r....A0tW.u....L........*&T....~.z........10...3%.`%..urP i.9...M.i4M....L...q...N.........%...w.......?7>.........5.!..|8..."N...Y.....E...M|..._N..v{].._..Ex..J.7....aJ;...#u..W...Sk.9...Vn.]......D..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):616
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.417992592628411
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                                                                                                                                                                                                                                                                                                    MD5:2E6B195059996451CC198378775A73BD
                                                                                                                                                                                                                                                                                                    SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                                                                                                                                                                                                                                                                                                    SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                                                                                                                                                                                                                                                                                                    SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/question_circle/v5/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):320
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8695017860270475
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                                                                                                                                                                                                                                                                                                    MD5:0913F87D10776D31276AD2F0A64D4177
                                                                                                                                                                                                                                                                                                    SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                                                                                                                                                                                                                                                                                                    SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                                                                                                                                                                                                                                                                                                    SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1115
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.113377443767523
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                                                                                                                                                                                                                                                                                                    MD5:839C109F573BC61392F5F014B193988A
                                                                                                                                                                                                                                                                                                    SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                                                                                                                                                                                                                                                                                                    SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                                                                                                                                                                                                                                                                                                    SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/gear/v6/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2854)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):67922
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5208234630551525
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ATgnSINAJrRJqerEKlFXhuXEy+XzsyWbuds06Vdda8EbdAAOV4ITzvBCQaFQa:AT+Z2fuULzsyWbbVdda8EbdAA0XvBvQ
                                                                                                                                                                                                                                                                                                    MD5:02E3392171BED263365E741857244119
                                                                                                                                                                                                                                                                                                    SHA1:123107B7C380ABE1D352F1DA95EEB1FC7FB283CD
                                                                                                                                                                                                                                                                                                    SHA-256:30A8094506D6DF3248A6311DA9079865B50995BE402B3C281E3A00E298719D12
                                                                                                                                                                                                                                                                                                    SHA-512:440C58BC97345AF889EE0807D698D189DE74105B7CB4E641608CBB21BFDB3A847B13CC45A06190BF8D731DF80E13901AC8E8334D4CD796C4F14BCD3B404D5257
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://analytics.wintoncentre.uk/matomo.js
                                                                                                                                                                                                                                                                                                    Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.691767704613487
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                                                                                                                                                                                    MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                                                                                                                                                                                    SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                                                                                                                                                                                    SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                                                                                                                                                                                    SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/clock/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3098)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3099
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.993416109241122
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:w2Tpl+t4zuqXs50Az+eXgF885wNxhv1mDQlkoDVMW0ZkKz:RTLPuqXsmPtHevgD6TOD/
                                                                                                                                                                                                                                                                                                    MD5:262404A70322A65C7AC5EADBD5D3C8FE
                                                                                                                                                                                                                                                                                                    SHA1:86B16278DA315300817DCCC953FFC1D7DB853CE1
                                                                                                                                                                                                                                                                                                    SHA-256:209060BD6E5C7039FE2605357D8AA6CD4BA2FF0C2012B4D88FBBED09EB02C0E6
                                                                                                                                                                                                                                                                                                    SHA-512:FCFD1454DF4B8CDB27CBF811B3BFC463755CE1FFA9B8361A8015B871E182243DBCD0C4CEDA81C67E2313BAB2934F5FC50F0C8DC4EB20DBA2E64AB464BB1612D3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/usePillsCard.BXwm8963.css
                                                                                                                                                                                                                                                                                                    Preview:.card{--padding:1.25rem;border-radius:var(--borderRadius-xs);box-shadow:var(--boxShadow-medium);display:grid;gap:1rem;grid-template-areas:"header" "title" "meta" "footer";grid-template-rows:10.75rem auto 1fr auto;overflow:hidden;padding-bottom:var(--padding);text-decoration:none;transition:box-shadow var(--transition-fast)}.card[href]:active,.card[href]:focus{box-shadow:var(--boxShadow-heavy)}@media screen and (min-width:769px){.card{grid-template-rows:13rem auto 1fr auto}}.card.card--no-header{grid-template-areas:"title" "meta" "footer";grid-template-rows:auto 1fr auto}.card.card--no-header .card__title{padding-top:var(--padding)}@media screen and (min-width:769px){.card.card--no-header{grid-template-rows:auto 1fr auto}}.card__footer,.card__meta,.card__title{padding:0 var(--padding)}.card__header{position:relative}.card__header:before{background-color:transparent;bottom:0;content:"";display:block;left:0;position:absolute;right:0;top:0;transition:background-color var(--transition-fast)
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/legal/algorithm
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):332922
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.568951681043044
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:R4bnIGKlq5el1MvO5K1x72Dej75sCFVVl2pE:qbnwU5el0lB
                                                                                                                                                                                                                                                                                                    MD5:98079ABBE1401FBCFBEA3D13CCE87571
                                                                                                                                                                                                                                                                                                    SHA1:7968C7A34EA1808A2B2FF717D9E9D813B49FE65F
                                                                                                                                                                                                                                                                                                    SHA-256:92CAE566EF6B8716C5C50F24F517DD2CB9D613FD5E8422D871DC0700B5668DD9
                                                                                                                                                                                                                                                                                                    SHA-512:2BC2998B9BB4EC064276A9F3D35A3BE88AAC9EE0A9F5D1D9070456397CD09DDE80A5970517BF23C1339EFBD6ADF6FD15D9F30128BB390C4562F55AAA8C62CAF2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-LYVM7XH0L5&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2193)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38401
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.394877834532127
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:uUy9GY6TtC0dIvEYcqFoY0M+G+EUxnf5uFDPpJRR:uUyb6TtHsFojdfxf5uFDv
                                                                                                                                                                                                                                                                                                    MD5:53FF08CB09763B06745229C1C8FEA146
                                                                                                                                                                                                                                                                                                    SHA1:D8A07F82AB8714177E0C76F75A21D3E657F51EF5
                                                                                                                                                                                                                                                                                                    SHA-256:36D12C44AD1F1D828933FBEA8DDE506F1D20FAC6E23FE35893417D330E72A403
                                                                                                                                                                                                                                                                                                    SHA-512:D76AC0CDD3DD8B47038892BA82EF57C4DC05FD34298E295804990B13833480A698EB5374D99455A0056F2092629CECD19D19522F651FE318C436AC07CF1B038B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/jsbin/spf.vflset/spf.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 98024, version 4.7
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):98024
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996821929003623
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Te9lM9ITKMpPtandzpLwETpNfdFj2yExmni83X3t4MCWzSBE2RM5RgUAkzm7zl+b:VWKQta9pBNT1n3X3BnmBI5Wx7zlvKfF
                                                                                                                                                                                                                                                                                                    MD5:FEE66E712A8A08EEF5805A46892932AD
                                                                                                                                                                                                                                                                                                    SHA1:28B782240B3E76DB824E12C02754A9731A167527
                                                                                                                                                                                                                                                                                                    SHA-256:BA0C59DEB5450F5CB41B3F93609EE2D0D995415877DDFA223E8A8A7533474F07
                                                                                                                                                                                                                                                                                                    SHA-512:9C776DEA55A01FD854EA23B3463D9AC716077D406ECBE8ED0C9B6120FF7E60357F0521AB3E3BF9D4E17CA2C44A5D63EE58A4E7A37A3D3F26415A98D11C99E04F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/fonts/fontawesome-webfont.woff
                                                                                                                                                                                                                                                                                                    Preview:wOFF......~.................................FFTM...0........k.G.GDEF...L....... ....OS/2...l...>...`.2z@cmap.......i......:.gasp................glyf... .._y..L....Mhead..b....3...6...-hhea..b........$....hmtx..b.........Ey..loca..e............\maxp..l........ .,..name..m....D......post..o`.......u.............=.......O<0.....1h.x.c`d``..b...`b`d`d:.$Y.<.......x.c`f.d........b.................b......l...|6.F.0#....F....n..x...J.q...gje..>."..D...>..{.E.O >........,".u.^..[[[...j.os..._.M..%:0g80..........B...L.s.z.. 1Y..lKWv..es.t..)Mk^.Z...m......b.k..2....6...>'.Y......jukZ..g..m2. ......(.4..-iEk..v..}..X.B...Y`....`.....c..9.Z.JV..5.e..Y.6.G...`3..|.6.....[uI.p.n.-.....[p.L...0...Lp.;.....%....8.o...>F8.....G8...`..W........".E^.._.=(.K,F.K.+.y..b..............x.....T.0..o.}{.uuuwUW..n.njmz-..nv....E.EAA..J!*..(..hD.2c..%F...Eb.b6...$&.....7.....UUW7.....t.w...{.9...8.m.8b...I.............7..S.E..G.!.3.....j..=.w;.P.^I..A;RR.n...k..LS....).o8G.([.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (855)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):893
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363564619337347
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:8zlQpajynnR5/Pq3nAE/uJeW1brW1ntjRFnGnK7uMQMYU8wDb:uwDn/3rJeG/UxGnKqMQ3U84b
                                                                                                                                                                                                                                                                                                    MD5:9C1C6D32B5462C1E65D0C79397E5D078
                                                                                                                                                                                                                                                                                                    SHA1:586433ACC736AFE44C964E94F442FD98BEA743D5
                                                                                                                                                                                                                                                                                                    SHA-256:9118FFDCD0906B7B50FBBFF6795FF859913F4BFEEE2633F23F3591F138A09ED0
                                                                                                                                                                                                                                                                                                    SHA-512:EA45155FD8F18E41CD5BD5C87251855D21E89B34F19129DBF3343A3F97B9C2A0112700A8D90B093FBA5F32E640555EA49C5BB52AC5978868E74E14D8CD18F173
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as i}from"./HkGjuufr.js";import{u as d}from"./BhfLsagK.js";import{W as l,c as p,u as n,b as _,a as f,o as u,f as m}from"./CEKGmF4G.js";import"./IzgjhW7M.js";import"./tncAhSry.js";import"./Bx3cKFHl.js";const y={key:1},h=m("h2",null,"Not found",-1),g=m("p",null,"Sorry, we couldn't find any summary of change records for the requested guideline and/or year.",-1),k=[h,g],O={__name:"summary-by-year",props:{guideline:{required:!0,type:Object,default:null},summaries:{required:!0,type:Array,default:null}},setup(c){const e=c;d(e.guideline);const o=l(),a=p(()=>{var r,t;return o.params.year?(r=e.summaries)==null?void 0:r.find(s=>s.changeYear===Number(o.params.year)):(t=e.summaries)==null?void 0:t[0]});return(r,t)=>{const s=i;return n(a)?(u(),_(s,{key:0,content:n(a).summaryOfChanges},null,8,["content"])):(u(),f("div",y,k))}}};export{O as default};.//# sourceMappingURL=CLpDAZvU.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):157
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.866482514263467
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHLLWQlXI1/ymUwHMQMQtnQSb8:tI9mc4slhohC/vmI4NXa//1RtnQo8
                                                                                                                                                                                                                                                                                                    MD5:C62423FDC7866B06AF4889BE619900A2
                                                                                                                                                                                                                                                                                                    SHA1:93BEEE6DEA1F9CB906B794F182949F357AAC06D0
                                                                                                                                                                                                                                                                                                    SHA-256:C47564ECC26A15C0A2381733FBF821EDFDCC17A4A8B946380B6308C6381517DF
                                                                                                                                                                                                                                                                                                    SHA-512:4E7CFB526D804C30F4DAED59EA03709BF9D311BF4F30FC090F4032B9C8D12E73789798BD5A5A5AFBE889B009A1BB12E7939577055FC983520E7F93334DABD5EA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m18 9.28-6.35 6.35-6.37-6.35.72-.71 5.64 5.65 5.65-5.65z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5547
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.234472249184341
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                                                                                                                                                                                                                                                                                                    MD5:E02D881229F4E5BCEE641ED3A2F5B980
                                                                                                                                                                                                                                                                                                    SHA1:29093656180004764FC2283A6565178EB91B5EF3
                                                                                                                                                                                                                                                                                                    SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                                                                                                                                                                                                                                                                                                    SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32662), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):32662
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.523198556485493
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:0HM1PHHZ+H4HUHJHhHaHMHTxnHZHTHMHYH3HQH0OHP/EHGh8HdKH+HuH7H7HkHkt:0HM1PHHZ+H4HUHJHhHaHMHTxnHZHTHMn
                                                                                                                                                                                                                                                                                                    MD5:836A4F0E0FC92D0F66A439D46B036024
                                                                                                                                                                                                                                                                                                    SHA1:89C63CE998C6A5F56516477FA483CCB5EEE2E745
                                                                                                                                                                                                                                                                                                    SHA-256:F362A7B4C315E5318BF41BD4DAD59FA623C764ABF562F30E1BEA795BB053A8D2
                                                                                                                                                                                                                                                                                                    SHA-512:2AD3CEB7957F3A3CABAD6F81EF0A45481E7DB7B8F752F6E43A47879D8AB5F242AB78E6E1680D5C17355609BB0DBEBA8BF86E076CEECD12FDC1E12837F5E57DF0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:{"v":"5.8.1","fr":60,"ip":0,"op":125,"w":180,"h":96,"nm":"SubscribeAction_Sparkle_LightTheme","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Star06","sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.6],"y":[1]},"o":{"x":[0.2],"y":[0]},"t":49,"s":[100],"e":[0]},{"t":55}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0,"y":1},"o":{"x":0.05,"y":0},"t":25,"s":[23.264,42.881,0],"e":[10.389,41.006,0],"to":[-2.146,-0.312,0],"ti":[2.146,0.312,0]},{"t":49}],"ix":2,"l":2},"a":{"a":0,"k":[177.889,-107.244,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0,0,0.833],"y":[1,1,1]},"o":{"x":[0.05,0.05,0.167],"y":[0,0,0]},"t":25,"s":[0,0,100],"e":[100,100,100]},{"t":55}],"ix":6,"l":2}},"ao":0,"shapes":[{"ty":"gr","it":[{"ty":"sr","sy":1,"d":1,"pt":{"a":0,"k":4,"ix":3},"p":{"a":0,"k":[0,0],"ix":4},"r":{"a":0,"k":0,"ix":5},"ir":{"a":0,"k":3,"ix":6},"is":{"a":0,"k":0,"ix":8},"or":{"a":0,"k":8,"ix":7},"os":{"a":0,"k":0,"ix":9},"ix":1,"nm":"Polystar Path 1","mn":"ADBE Vector Shape - Star","hd
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (3249)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3289
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.376226574716556
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:mXHAoYEd8eOjdyHo6yvwaSvO17hlMvrAioAfu:mXH8q7OjMHm6vO17h+Fm
                                                                                                                                                                                                                                                                                                    MD5:5A03B47041BEE360DA8AC6A4F3B212A0
                                                                                                                                                                                                                                                                                                    SHA1:E97BB1FF0760B35EE34CCC3E4823773C6EABB796
                                                                                                                                                                                                                                                                                                    SHA-256:BCE4E69ADD6F3B7E719ABD3B7F79E8639011E1B12D757C0A079C58AF735FE0F7
                                                                                                                                                                                                                                                                                                    SHA-512:47618B984A1779718DB5762B11B71FBD9BEAB6B3D7294AB67A02DAE4FA8EC04FAD79FC67EB3C7787E634D36D4E19FDC313E0A6D71ED942D544BD44797AC20B0D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Bw3uBS9o.js
                                                                                                                                                                                                                                                                                                    Preview:import{as as q,r as h,H as A,K as V,o as $,a as I,F as C,p as H,f as p,n as _,i as w,t as k,z as N,N as R,b as T,h as b,g as M,k as S,u as L}from"./CEKGmF4G.js";const F={class:"dn-accordion"},j=["open"],z=["id","aria-controls","aria-expanded","onClick"],E={class:"dn-accordion__button-grid"},K={class:"dn-accordion__icon"},W=["id","aria-labelledby"],Y={name:"DnAccordion"},x=Object.assign(Y,{props:{openIndexes:{type:Array,required:!1,default:()=>[]},items:{type:Array,required:!0,default:()=>[]},autoclose:{type:Boolean,required:!1,default:!0},scrollIntoView:{type:Boolean,required:!1,default:!0},scrollSmooth:{type:Boolean,required:!1,default:!0},scrollOffset:{type:Number,required:!1,default:0}},setup(y){let v=0;const a=y,c=q(),n=h(null),s=h([...a.openIndexes]),d=h(null),O=async o=>{var e,t,l;const r=(e=s==null?void 0:s.value)==null?void 0:e.indexOf(o);r===-1?(a.autoclose&&(s.value=[]),s.value.push(o),a.scrollIntoView&&((l=(t=d==null?void 0:d.value)==null?void 0:t[o])!=null&&l.scrollIntoView
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2684)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2789
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.143511742553987
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:m1dFPRfSHGOZqr0MGPoDojDzCiI9T5I9ZKwtfA/XP3ZfA/SKBd9NnC9o/JyA7BIn:mpxNr0qDo/z09C9ZKwtK/3ZKrBdnC9QI
                                                                                                                                                                                                                                                                                                    MD5:DD369A8480ABD04400F49188F8EFBAE2
                                                                                                                                                                                                                                                                                                    SHA1:CE6A0A73F6922FBEA932C06E9AFE5CFF659B2AAA
                                                                                                                                                                                                                                                                                                    SHA-256:7A93A80472FB87A338D1E9F5AEAC957791F89BECB715A77F44BF581DEE52895B
                                                                                                                                                                                                                                                                                                    SHA-512:CC229233B4853B11B56D2A7820C504A522693389D02A3D620AE0728DC1BF206ADD0AD58D79F556EF5F8302CC7EFB02DABA6AFC054F652D6696F9EBCE96411255
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! SmartMenus jQuery Plugin Bootstrap Addon - v0.4.1 - September 17, 2017. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery","smartmenus"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function(t){return t.extend(t.SmartMenus.Bootstrap={},{keydownFix:!1,init:function(){var e=t("ul.navbar-nav:not([data-sm-skip])");e.each(function(){function e(){o.find("a.current").parent().addClass("active"),o.find("a.has-submenu").each(function(){var e=t(this);e.is('[data-toggle="dropdown"]')&&e.dataSM("bs-data-toggle-dropdown",!0).removeAttr("data-toggle"),e.is('[role="button"]')&&e.dataSM("bs-role-button",!0).removeAttr("role")})}function s(){o.find("a.current").parent().removeClass("active"),o.find("a.has-submenu").each(function(){var e=t(this);e.dataSM("bs-data-toggle-dropdown")&&e.attr("data-toggle","dropdown").
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19246)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):19284
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.188816993445872
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:LCajSxH4j9LytRIaZxiNzNFwOc+gzMMblWKSq0PDd+ML:ua24jNNaZxopHcVMMblWKSq0PDoML
                                                                                                                                                                                                                                                                                                    MD5:0E52DAAD4A55C877695D2E2E95997811
                                                                                                                                                                                                                                                                                                    SHA1:3CC2A6CF03E81EA380925C1D10B32456AEE7BE88
                                                                                                                                                                                                                                                                                                    SHA-256:9CD73872F5BA9824D38179B29CD851695895385956D9C170F055ADB4CB851CF0
                                                                                                                                                                                                                                                                                                    SHA-512:AD3C1EEABD39C659ADD04AEC2D3ECC2C55545C9412288C134619ED4FAB6396A063F158CCF07A29ECCB3C26ACA5F2892B515A49490E1EBA0F78BEF9DF6E8E0B2F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as p,b as f,n as h,g as u,z as o,B as b,C as y,F as w,p as L,t as m,A as c,e as g,T as $,h as B,i as V,c as A,a as P,u as v}from"./CEKGmF4G.js";function S(e){return e===0?!1:Array.isArray(e)&&e.length===0?!0:!e}function M(e){return(...t)=>!e(...t)}function H(e,t){return e===void 0&&(e="undefined"),e===null&&(e="null"),e===!1&&(e="false"),e.toString().toLowerCase().indexOf(t.trim())!==-1}function D(e,t,i,l){return t?e.filter(r=>H(l(r,i),t)).sort((r,n)=>l(r,i).length-l(n,i).length):e}function G(e){return e.filter(t=>!t.$isLabel)}function O(e,t){return i=>i.reduce((l,r)=>r[e]&&r[e].length?(l.push({$groupLabel:r[t],$isLabel:!0}),l.concat(r[e])):l,[])}function F(e,t,i,l,r){return n=>n.map(s=>{if(!s[i])return console.warn("Options passed to vue-multiselect do not contain groups, despite the config."),[];const a=D(s[i],e,t,r);return a.length?{[l]:s[l],[i]:a}:[]})}const k=(...e)=>t=>e.reduce((i,l)=>l(i),t);var C={data(){return{search:"",isOpen:!1,preferredOpenDirection:"below",optimiz
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11884)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):13055
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.405149898965009
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:6bvcZyb5tmjHCR/UeHjXWb2pTOnBwatCp0NeCW1WMMTMm53NIY:6bvcymjURHjXo20wwCd8MMYm53NIY
                                                                                                                                                                                                                                                                                                    MD5:995A46654C57B252A47BCCA68712C06D
                                                                                                                                                                                                                                                                                                    SHA1:1FA990C612825696BD675AF7C45D6057EB7041A2
                                                                                                                                                                                                                                                                                                    SHA-256:6A91D8499006B6CA43A19FAA999CAFF5AEC72EEEB108C4742EED0E7E5112DA58
                                                                                                                                                                                                                                                                                                    SHA-512:F644C67CB7AFF83A200265446F62BBC4E4096395249CF0D2D81FC9B28E613590DCB40AFDC1A9A24D0053510DD97E13389A88CB43BD3F7A556C8E5090F401B56C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2131480,"r":1.0,"rec_value":0.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["feedback.widgetV2","survey.embeddable_widget","error_reporting","ask.popover_redesign","survey.screenshots","survey.type_butto
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1873)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1911
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.12223611761335
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:72YMdE4+0X4X1glXXX5XM/XJX1XYJKQg+XKegDXKeXWiP6XeXfbqFisX0P:7xMdE46hrQwenLOZbqO
                                                                                                                                                                                                                                                                                                    MD5:8D0D085663D845B169FFB47436276E68
                                                                                                                                                                                                                                                                                                    SHA1:C17A609C72733B61AD31C2DDAA2656AC46C76066
                                                                                                                                                                                                                                                                                                    SHA-256:594D18E65BB1DF2E9D69D203B2330563657537CFF96303697E29DDC6490C7E45
                                                                                                                                                                                                                                                                                                    SHA-512:704C7DE25E27DBFFE1599E888F376377F64FF1E78388C8F875577A1DA0D90A74F3328F101C73E0F4689FA4231C2620F91E06DFB984670A26A55ED3C17C1040DE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{b as n}from"./tncAhSry.js";import{i}from"./Bx3cKFHl.js";import{ai as u,an as a}from"./CEKGmF4G.js";var s=NaN,c=/^[-+]0x[0-9a-f]+$/i,g=/^0b[01]+$/i,p=/^0o[0-7]+$/i,o=parseInt;function d(r){if(typeof r=="number")return r;if(u(r))return s;if(i(r)){var t=typeof r.valueOf=="function"?r.valueOf():r;r=i(t)?t+"":t}if(typeof r!="string")return r===0?r:+r;r=n(r);var e=g.test(r);return e||p.test(r)?o(r.slice(2),e?2:8):c.test(r)?s:+r}const m=a("guideline-search-store",{state:()=>({searchQuery:"",activeSearch:"",isSearching:!1,totalHighlights:null,chapters:[],currentHighlightNumber:0,currentGuidelineId:null,currentChapterSlug:"",currentChapterContent:"",previousChapters:[]}),getters:{currentChapter:r=>{if(r.chapters.length)return r.currentChapterSlug?r.chapters.find(t=>t.slug===r.currentChapterSlug):r.chapters[0]},currentChapterIndex(r){if(r.chapters.length)return r.currentChapterSlug?r.chapters.findIndex(t=>t.slug===r.currentChapterSlug):0},isFirstHighlightInChapter(r){return r.currentHighl
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):416
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4998346788589245
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                                                                                                                                                                                    MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                                                                                                                                                                                    SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                                                                                                                                                                                    SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                                                                                                                                                                                    SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (2973)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3013
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.438609013901359
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:WQm2tnuXbEhClqO31/Jci+qTFgOFAdZG2qMFOrmec6pVpVzFEAdpDI0GMf+YHTb:vm2tuLEhgqOFR/WOibOi36pVzH+Mf9v
                                                                                                                                                                                                                                                                                                    MD5:6CE01147E003DF6C33BA0900CD787564
                                                                                                                                                                                                                                                                                                    SHA1:F8B775F8662660B73F41800910DBEAB9CCBA29EB
                                                                                                                                                                                                                                                                                                    SHA-256:55A3E64A76CF5263D55556B53BC56941FD368855371DB126AA663A3448FCBBED
                                                                                                                                                                                                                                                                                                    SHA-512:0ABA6A368D7FBEDF59355A11D0E0B731B43353CD917D72B25A94ECCCDDF3A3D278EAC5CBBDDEC1F1306C49DEAF622B95D38D7524C1F93088D288DC89FC9E2032
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/B0gds8Uc.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as L}from"./BCFS8s-D.js";import{_ as S}from"./DtBqRizx.js";import{_ as V}from"./CSZ1ZJu2.js";import{o as s,b as x,h as n,a as o,n as _,e as m,f as y,q as f,E as F,u as b,l as z,m as A,F as d,p as g,g as l,s as v,i as P,t as u,y as H,T as j}from"./CEKGmF4G.js";import{_ as D}from"./FhDVyrvu.js";import{_ as I,s as w}from"./DfX7Yupf.js";const O={key:0,class:"card__header"},G={class:"card__title"},J={class:"card__meta"},K={class:"card__footer"},M={props:{uri:{type:String,required:!1,default:null}}},Q=Object.assign(M,{__name:"BaseCard",setup(i){const a=z;return(t,r)=>(s(),x(F(i.uri?b(a):"article"),{to:i.uri?i.uri:null,class:f(["card",{"card--no-header":!t.$slots.header}])},{default:n(()=>[t.$slots.header?(s(),o("header",O,[_(t.$slots,"header")])):m("",!0),y("h4",G,[_(t.$slots,"title")]),y("div",J,[_(t.$slots,"meta")]),y("div",K,[_(t.$slots,"footer")])]),_:3},8,["to","class"]))}}),R={props:{cards:{type:Array,default:null,required:!0},placeholder:{type:Boolean,default:!1,required:!1},
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 70 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1936
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.863127039862887
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:/hM1JkYxvekm3rtknE74/SNLoMZFuvQRPVJfoVDpTQ:/IJiftd70SJoMHfBy1TQ
                                                                                                                                                                                                                                                                                                    MD5:A98F2382603B7578776669C249F9B6BD
                                                                                                                                                                                                                                                                                                    SHA1:D6BC2ECE88FDE7B4C6482F2881DEC964A79C550A
                                                                                                                                                                                                                                                                                                    SHA-256:690EF7588FF3CFB6957880B0A788F1906C437AD226669EE354B60C4FA805B6DB
                                                                                                                                                                                                                                                                                                    SHA-512:39A1428B9A157CF0B77844FA36C27EB2450685A3391CD602DE2D9F2AA9B83D3436A8BDB128358A697D63D088FAEBACC083FEC47AB057F40F014A0C4C091F3CCA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...F...3.....*.~....WIDATh...{.\U....N...X..E....X...Q...#..0(.">"Z..4...j.E.FAt*......<..VD.j-R........n.....u....;.3..o.9wf.=...=..../........c6..Xl.X.....J.r..-Zh...>.E.u5..q....1.. ......q..w.RA.o.^..8ta.^./.?8....F'.[.9...t<......:.$...mb........F&...9.7...]..9...8.;..w.U........_..%..A.3.(D..\......<7....(.'..#X...$.....#.cz2.N..-M.s%~....ynh..s...g`.......u....G..!M..N.#..;f$.8i.....%f. .O<.. .b. ..L..........68.I....ja. w..\u..1......b7..%.....k...m<.?...I..].4...'......s....k..,l...=..S.....q..Z.....y.9A..p..=..@....R.0!i...X.:.%..M.{3...t....e..,i_.1M.Y.t.>..1.1/...[..............e.^6.yS....:.!....*.V....C...*.r~....[.:.!..I.p.:.~'...._..M...n..>"R.w......39i.....b@X.BL..g.S.....*.R.J.<7.!f\.J...,...]"..!B.K...H..\.R..C..6...D...=....U..gq...s..!:/._q~.E.!fm..w... .yT...`)z..y..E..-....,.....%....C..B.........7....X)R.C.....s...&}...e......7."...._...o.wJ.Et.L..7.j...QbK..D...[7..s..=j'..D^.Ow.>.q..3...@.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1115
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.113377443767523
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                                                                                                                                                                                                                                                                                                    MD5:839C109F573BC61392F5F014B193988A
                                                                                                                                                                                                                                                                                                    SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                                                                                                                                                                                                                                                                                                    SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                                                                                                                                                                                                                                                                                                    SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 64x64 with PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced, 8 bits/pixel
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):747
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.367207958003098
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:Kv/7qoRI6W6UxJ3xD/2Xvn/Nk4GcqUjQBfJX7/bH0gsxxcp:oUxJl/Ik4wzfxvU9xx+
                                                                                                                                                                                                                                                                                                    MD5:CCB6D7AD65AF57BFC6C60DD7D4A6DED5
                                                                                                                                                                                                                                                                                                    SHA1:DFA5C45F508F30E9641235C2E54D50A97EBF8217
                                                                                                                                                                                                                                                                                                    SHA-256:2A2B9B1FD055FF9E43D4A8A0260D0A48A5D54845DA79D730DC364C321E56F819
                                                                                                                                                                                                                                                                                                    SHA-512:936182F7B58DC59D9D93074FAE11BBDD0F39E8EE5B9A95FE09679E674138A9E4C1D1BAA6E9F2CBC3852B504AEC250B0B70DAFBC9EE0E05D378F7E7E7536A9719
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:......@@...............PNG........IHDR...@...@......iq.....pHYs..........{Rk....IDATx...m.0.F..RIja..!{..q..|L.ib-.&...(...e...)...?.R.#rH[..~3..hD.....-@#Z.F...h....4..hD.....-@#Z.F...h....4..hD.....-@#Z.F..G|.w....~...O.....}......j...f6Lq..2.........}.........4(O..&..S....X..a........[.h~_...s......k+.i...T..6.1.,..5O.yJW...i3.bn.....o*.1..t....I.........:fS.....W..8..+\.;..f..S.Z*..,...g),.v'..1q.I@|:..Xy.l-.c...$....Z.ID+a.J@.E-OS....4X.....wcym"..P]..8{...+}of..2..K]..r.m.6.e.x;...o~.....Y.Tx.@T.m.9;...&u......i..<o.......,pr.tkE..*....I..Z}vc....X{.,....Zg..>.#...x..+s.9.u...$....W..P.~....A[....br?..._.7I.;.?...4..hD.....-@#Z.F...h....4..hD.....-@#Z.F...h....4..hD.....-@#Z......P.s......IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22128)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):38511
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.403788575144159
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:qrlE31bJcfT6k0gJhwPocBN8GPDfvlfddgaRmVuCX5+s+x1OEgUL2i:qMmJ29/88d7xts+rj/
                                                                                                                                                                                                                                                                                                    MD5:5B72CEDD53A98DDB18FB61C856422C13
                                                                                                                                                                                                                                                                                                    SHA1:16F1E6739CE4A75974C2D65C14C7A3A6F2690C56
                                                                                                                                                                                                                                                                                                    SHA-256:FFD49799854FCD2335DF5D0E8AD46877DCB32F08EC838656D178279DABC3141E
                                                                                                                                                                                                                                                                                                    SHA-512:7B937BE0302E7123E9F0E3B185762C13404DF41FF83E55B2CD2CCBC0A0A4BEB2167F91D9665F3C76AA10A090CC54D3E60633FE772553FA5D97B2F7734FCC5BDB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{ao as oe,ap as le,u as c,K,ah as se,r as N,c as q,d as be,G as Ne,B as Ie,C as Fe,o as s,a as g,f as p,F as x,p as H,b as h,e as C,aq as Te,h as b,g as y,n as J,i as L,t as A,T as we,y as Ce,E as ue,a2 as re,l as V,k as z,m as de,X as Le,w as ce,P as me,W as Me,ar as $e,H as xe}from"./CEKGmF4G.js";import{u as Ee}from"./CYfYxhF-.js";import{_ as ke}from"./S6UHDk_G.js";import{_ as Ae}from"./B4K7Jszk.js";import{_ as Be}from"./Dv7wE9xR.js";import{u as ve}from"./lQbz08H_.js";import{_ as De}from"./Bw3uBS9o.js";import"./u2irM5Ev.js";import"./0o29Ku6v.js";import"./Bx3cKFHl.js";function Pe(e){return oe()?(le(e),!0):!1}function fe(e){return typeof e=="function"?e():c(e)}const ge=typeof window<"u"&&typeof document<"u";typeof WorkerGlobalScope<"u"&&globalThis instanceof WorkerGlobalScope;const He=Object.prototype.toString,Oe=e=>He.call(e)==="[object Object]",j=()=>{},qe=Re();function Re(){var e,n;return ge&&((e=window==null?void 0:window.navigator)==null?void 0:e.userAgent)&&(/iP(?:ad|hone|o
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):532
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.608630498684577
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRjOaAAfUsI7Cw0R3h9hUypflMwhT2/YVMdw6P:t4jU/viOA8cewhqAVMmM
                                                                                                                                                                                                                                                                                                    MD5:9EE45A97AE7588810E0537D83073CF1A
                                                                                                                                                                                                                                                                                                    SHA1:1F4CB6E2DBC930E73AC04E0F776CC517CDADCE2C
                                                                                                                                                                                                                                                                                                    SHA-256:626072190B07A0C6CB86FB606011E62220B41711FC2AE11EE711D03254858ADA
                                                                                                                                                                                                                                                                                                    SHA-512:E2D428D6D1650F30603F8AA884EAF639824A702E86CBC236820958555DFB10653532696889EDD58A35D2135A47FA7E2EEBA3F955139D0FAEDCBDDBBC667102BD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/bell_off/v5/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m3.85 3.15-.7.7 3.48 3.48C6.22 8.21 6 9.22 6 10.32v5.15l-2 1.88V19h14.29l1.85 1.85.71-.71-17-16.99zM5 18v-.23l2-1.88v-5.47c0-.85.15-1.62.41-2.3L17.29 18H5zm5 2h4c0 1.1-.9 2-2 2s-2-.9-2-2zM9.28 5.75l-.7-.7c.43-.29.9-.54 1.42-.7v-.39c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v4.14l-1-1v-3.05c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03-.27.11-.51.24-.75.4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):179506
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.345054679783456
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:bwmvBwvwtiMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qa8:1BwvwtiMwa1LOFw/KEFsb9n
                                                                                                                                                                                                                                                                                                    MD5:C3966FAC9B769AA0BF29245E11E41925
                                                                                                                                                                                                                                                                                                    SHA1:4882DFD525C76ABFF8AA474AD2BDFEDFC5F994CE
                                                                                                                                                                                                                                                                                                    SHA-256:21F6B1B45BEFFA9DD81D42D5E1C4FBD4B6A45B2B3E992B85126377994FB7FCF5
                                                                                                                                                                                                                                                                                                    SHA-512:F32A03B49D59050E9EB948F01C7585AA3798CB654C8F6E823458457D9F0736DA7FA85A6BFA8A49ECD3B909AC44D43B26BC0C51204E6ADA2E4D2B906EC981573A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see modules.ca70bc16369dcd35d4ef.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.070439249747753
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPG9m/TXT1n3A9jmkwHBX6cQwFNWk5zgeVDotYnbyURf4Ff8NlGjoGg61V/7:6v/7+8jK6kwHBqTwFHtbVDoun/fFcjZz
                                                                                                                                                                                                                                                                                                    MD5:F677725FD49AD483F4201EFA8CD09C19
                                                                                                                                                                                                                                                                                                    SHA1:71F98EC38AC7CCE06B88F22CCB0478EFD76105F3
                                                                                                                                                                                                                                                                                                    SHA-256:5F10D12ECCD25EC1E69339E9C954369D50429CD1475CBE8BAC4D81ED2598AFD3
                                                                                                                                                                                                                                                                                                    SHA-512:290DB4CFBCC679F20D60461FC5DF75128B840C28D4621AA4DBFA7E1354F2A02F3AAD2FB30A89DB7729C4B326919291FAD0379B2FCADACDA150F19B005C6A8F3C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....IDATX..1..@.Em....B.sX[I...-........PhE...&........Y.f......2...`.C`a..kl....$W.2...^.BQ.J........y.~..8.a\-..E\.~.Nl*pY....X....X.;*..J.8..DT..W.D.......dM...b... ....@&'...\..*......;..m."?........[.......?4.W....`....c..T`..F...;.[..^..1.#.qtLen.4:...........e.....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):513
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.195253900976684
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:FNv30COwe/8O6qfdF/WXeAw5dE+JSJHOezXXdETXeAw5dE7oSJHOez1IjR1kS6Su:f3DOv8O6WH/Qfeqdgf0LqV/kDTs
                                                                                                                                                                                                                                                                                                    MD5:6C00897454A9AC39B5385034B696CC01
                                                                                                                                                                                                                                                                                                    SHA1:00ACBD6938C7645D5824A3C3C88BF49F9C4E4F2B
                                                                                                                                                                                                                                                                                                    SHA-256:79736C881CA9FEDC4A292FDE6819728B832F74001611589BD786D25A82A987DE
                                                                                                                                                                                                                                                                                                    SHA-512:00A40425922B94BFA3364C9C06E708C9C3F55A4B296B466EB90F79A6D9C4C1699775D6D1CCF2A002D599FDD4782366EC1EF3952143580A69E2BC49AAB238EC1A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/manifest.json
                                                                                                                                                                                                                                                                                                    Preview:{. "short_name": "Breast",. "name": "Predict Breast",. "description": "Predict Breast",. "icons": [{. "src": "/assets/logo_breast_192.png",. "type": "image/png",. "sizes": "192x192". },. {. "src": "/assets/logo_breast_512.png",. "type": "image/png",. "sizes": "512x512". }. ],. "start_url": "/",. "scope": ".",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2193)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):38401
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.394877834532127
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:uUy9GY6TtC0dIvEYcqFoY0M+G+EUxnf5uFDPpJRR:uUyb6TtHsFojdfxf5uFDv
                                                                                                                                                                                                                                                                                                    MD5:53FF08CB09763B06745229C1C8FEA146
                                                                                                                                                                                                                                                                                                    SHA1:D8A07F82AB8714177E0C76F75A21D3E657F51EF5
                                                                                                                                                                                                                                                                                                    SHA-256:36D12C44AD1F1D828933FBEA8DDE506F1D20FAC6E23FE35893417D330E72A403
                                                                                                                                                                                                                                                                                                    SHA-512:D76AC0CDD3DD8B47038892BA82EF57C4DC05FD34298E295804990B13833480A698EB5374D99455A0056F2092629CECD19D19522F651FE318C436AC07CF1B038B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32662), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):32662
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.523198556485493
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:0HM1PHHZ+H4HUHJHhHaHMHTxnHZHTHMHYH3HQH0OHP/EHGh8HdKH+HuH7H7HkHkt:0HM1PHHZ+H4HUHJHhHaHMHTxnHZHTHMn
                                                                                                                                                                                                                                                                                                    MD5:836A4F0E0FC92D0F66A439D46B036024
                                                                                                                                                                                                                                                                                                    SHA1:89C63CE998C6A5F56516477FA483CCB5EEE2E745
                                                                                                                                                                                                                                                                                                    SHA-256:F362A7B4C315E5318BF41BD4DAD59FA623C764ABF562F30E1BEA795BB053A8D2
                                                                                                                                                                                                                                                                                                    SHA-512:2AD3CEB7957F3A3CABAD6F81EF0A45481E7DB7B8F752F6E43A47879D8AB5F242AB78E6E1680D5C17355609BB0DBEBA8BF86E076CEECD12FDC1E12837F5E57DF0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_light.json
                                                                                                                                                                                                                                                                                                    Preview:{"v":"5.8.1","fr":60,"ip":0,"op":125,"w":180,"h":96,"nm":"SubscribeAction_Sparkle_LightTheme","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Star06","sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.6],"y":[1]},"o":{"x":[0.2],"y":[0]},"t":49,"s":[100],"e":[0]},{"t":55}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0,"y":1},"o":{"x":0.05,"y":0},"t":25,"s":[23.264,42.881,0],"e":[10.389,41.006,0],"to":[-2.146,-0.312,0],"ti":[2.146,0.312,0]},{"t":49}],"ix":2,"l":2},"a":{"a":0,"k":[177.889,-107.244,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0,0,0.833],"y":[1,1,1]},"o":{"x":[0.05,0.05,0.167],"y":[0,0,0]},"t":25,"s":[0,0,100],"e":[100,100,100]},{"t":55}],"ix":6,"l":2}},"ao":0,"shapes":[{"ty":"gr","it":[{"ty":"sr","sy":1,"d":1,"pt":{"a":0,"k":4,"ix":3},"p":{"a":0,"k":[0,0],"ix":4},"r":{"a":0,"k":0,"ix":5},"ir":{"a":0,"k":3,"ix":6},"is":{"a":0,"k":0,"ix":8},"or":{"a":0,"k":8,"ix":7},"os":{"a":0,"k":0,"ix":9},"ix":1,"nm":"Polystar Path 1","mn":"ADBE Vector Shape - Star","hd
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.914928959846639
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                                                                                                                                                                                    MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                                                                                                                                                                                    SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                                                                                                                                                                                    SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                                                                                                                                                                                    SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):442
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.813019877520226
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                                                                                                                                                                                    MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                                                                                                                                                                                    SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                                                                                                                                                                                    SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                                                                                                                                                                                    SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 862 x 433, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):51596
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.968860431457663
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:tw8o4BxzchWZ62VW15AsQ6xQQGJ4tphPYvlYegasniad4YqVk0RNJ9F2XTrMfb9p:tw9ExYhWZ9W3BmmReAisoEen
                                                                                                                                                                                                                                                                                                    MD5:FAF6F1CA89AA75A9BBA54F9809ECD908
                                                                                                                                                                                                                                                                                                    SHA1:E152B471A9C1689FD45C0578FF2DF10C2A562B0B
                                                                                                                                                                                                                                                                                                    SHA-256:1DA8A2C0E27AF029156EC736B67CC65E19499518F17C3AF5CA184F4E8D54077B
                                                                                                                                                                                                                                                                                                    SHA-512:C86DAB8B2A81660D13C0FFE1CEB44E9528A67173BEF3A0BFEBD99B561A01C1F216202C3E3165BC16CA4ABAA6055327E2E4BCCB4AE1E9DE473FE92973CC952CA3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...^.........rUg.....pHYs...........~... .IDATx..{TTg....u..*Rjh...zeDq.I..=.YRt.y...1..v.x.Qc.Q...N.....M^.I......tbr..xk.9.M...u.`.y....o.G..^.*.BQ......b.W....R.]..{.s.>...{.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...L@..A...y.c..L..9..'.3......q\..*A..A..A..&Z..x.......B%J.......Es....y.0h....=d.. .".E...k....8k...%.S.V..*.T..|...v...r._....'i=....J....B.%..*4..n.,.~W9..........&..z|._.>.$..9.k.AyE...m.A.(.v...N.;....W.R,._,.o..PN.0..~O...c.$.w.lp(.......<Z...'N.n......1...t...|...X.4..3.u1!.*..e..f......v.>...=F......[D...B......a.ACP.`O.;...{.d}......a.!$...Q..h.-...L....kG.....$...."../..7.e...B}.q.. ..ja.X..g<.f`..wWu.....P.....i8}g..b.x....j.N..(\..@3..C..H.:.........(..0p...C3./..1.....0.PJ..g.NxHr&'....XM. ..b.~v.3....'
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24459)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):24548
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.205918310682866
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:YrDGbLjYJyP4MsvgJRo7nFEHKgg+IdB+BVhibNwJWxhI3GLOv4e4gNmx8kpaNTpn:i4EyQMsvgnswKB+IdB+BVEbNwJaI3GL8
                                                                                                                                                                                                                                                                                                    MD5:F37878DF1D94BBEA0DFB7E85612888EC
                                                                                                                                                                                                                                                                                                    SHA1:19DF702835FF55CE5A9B76B9974F8597CC528C6A
                                                                                                                                                                                                                                                                                                    SHA-256:2FE668F50E1B19F758D3A06AC0C60B0E869C6B31FA1AB43190B6AF3DD4F46B8E
                                                                                                                                                                                                                                                                                                    SHA-512:5E56CEAAAD79ACEAF67449483D369BF1C5509EF2880D6B249897CEEA43426809661C65114C63B7876BCB9D216C349344697181BE48F570CB7A21021C94CBD7B9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! SmartMenus jQuery Plugin - v1.1.0 - September 17, 2017. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function($){function initMouseDetection(t){var e=".smartmenus_mouse";if(mouseDetectionEnabled||t)mouseDetectionEnabled&&t&&($(document).off(e),mouseDetectionEnabled=!1);else{var i=!0,s=null,o={mousemove:function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=Math.abs(s.y-e.y);if((o>0||a>0)&&2>=o&&2>=a&&300>=e.timeStamp-s.timeStamp&&(mouse=!0,i)){var n=$(t.target).closest("a");n.is("a")&&$.each(menuTrees,function(){return $.contains(this.$root[0],n[0])?(this.itemEnter({currentTarget:n[0]}),!1):void 0}),i=!1}}s=e}};o[touchEvents?"touchstart":"pointerover pointermove pointerout MSPointerOver MSPointerMov
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):316825
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.6077069346414055
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:n4i2IGKlqFSd1MvO5K1x72Dej7MseFVVl2bT+lB+:4i2wUFSdzlgT+lc
                                                                                                                                                                                                                                                                                                    MD5:63C859C7969FF6ADC25911888F1C0853
                                                                                                                                                                                                                                                                                                    SHA1:A3C6066277172EB23C79D6BFC34CA8A77E901465
                                                                                                                                                                                                                                                                                                    SHA-256:42BB68DCB34076FA95C7482F473F97995749E61D388486411ABDEB689E2A78D4
                                                                                                                                                                                                                                                                                                    SHA-512:2190B4091E6C8903A4E221B4A5A41656ED3DDA06F9C8EB0F1D9E0C3130D975CE82FB5C5CF2C19B1E730F429AF330AA745C8749D94B03543D6D5EB2F25A7D0761
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"9",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":14,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":106},{"function":"__ogt_ip_mark","priority":14,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":108},{"function":"__ogt_ip_mark","priority":14,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":109},{"function":"__ogt_ip_mark","priority":14,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"tag_id":110},{"function":"__ogt_ip_mark","priority":14,"vtp_ins
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64254), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):388543
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.7221070259522975
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:kuFMHWPH+cahrGnKzbDArAVAUr2wqawLYTBolvkQ3e+kRSLrA6U8b6KpRHav:kuFM2PH+zhrGnKzbUWHqPLAITUMPHav
                                                                                                                                                                                                                                                                                                    MD5:08F176627B90A43BA30D0D12CB2E8A29
                                                                                                                                                                                                                                                                                                    SHA1:3388B9EF5370A58D5CE5F747BF3A1F845A638ED8
                                                                                                                                                                                                                                                                                                    SHA-256:F73D29ED4EB0A7B9352EBC81EC6D962ACC980DEE1B0DDD7A9A5066582E46A67F
                                                                                                                                                                                                                                                                                                    SHA-512:048576664CF6B1C5F38D4DE5F3A53EB7F295E50F9CFF83888057177627ACA393CD265EA5A5C521A1E57F51DA52A3FF31D993775753C2DE5A1C5ED6D720E1402F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:[[:upsert :en {:curves/grey-2 "survived", :fr "French", :es "Spanish", :pt "Portuguese", :tc "Chinese (traditional)", :curves/grey-3 "5 years", :en "English", :nl "Dutch", :sc "Chinese (simplified)", :curves/grey-1 "Already"}] [:upsert :es {:en "Ingl.s", :es "Espa.ol", :fr "Francesa", :nl "Holandesa", :pt "Portuguesa", :sc "Chino simplificado", :tc "Chino tradicional"}] [:upsert :fr {:en "Anglais", :es "Espanol", :fr "Fran.aise", :nl "N.erlandaise", :pt "Portugais", :sc "Chinois simplifi.", :tc "Chinois traditionnel"}] [:upsert :nl {:en "Engels", :es "Spaanse", :fr "Franse", :nl "Nederlandse", :pt "Portugees", :sc "Vereenvoudigd Chinees", :tc "Traditioneel Chinees"}] [:upsert :pt {:en "Engels", :es "Spaanse", :fr "Franse", :nl "Nederlandse", :pt "Portugu.s", :sc "Chin.s simplificado", :tc "Chin.s tradicional"}] [:upsert :sc {:en "..", :es "....", :fr "..", :nl "...", :pt "....", :sc "...", :tc "...", :home/start-button " ...."}]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6638
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.445348661873212
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:+d1oJioHEyzI6fKL6e0K4C064snV1k5MVnxOH8/6ZqVCqwF6SgnE2EUCn+YN:+PqVWZ0IXDsHEV2gi+W
                                                                                                                                                                                                                                                                                                    MD5:C85102E3DC7AD5FAC11C7535B2A9DCE7
                                                                                                                                                                                                                                                                                                    SHA1:92C3B07B202732E0D9D696358CAD9DC62597F117
                                                                                                                                                                                                                                                                                                    SHA-256:25022DECAD8E817A6918F64EC131F3DFCB6BA04A12BD0D8CA860838A56B06015
                                                                                                                                                                                                                                                                                                    SHA-512:E4200C528C225B599E409151184BF33D0EFBD4B4D17699DFC991890574A6D00DFB7AD4BA66ECB1528F10DC2425D165D8BD64ABCB25E606B644E65E72E5316993
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/sw_cache_update.js
                                                                                                                                                                                                                                                                                                    Preview:let CACHE = 'cache-and-update';.let VERSION_CUR = 'v1.030';.// Internal tested. First live version.let LATEST_CACHE_ID = CACHE + '--' + VERSION_CUR;.console.log(VERSION_CUR);..// On install, cache some resources..self.addEventListener('install', function(evt) {. console.log('The service worker is being installed. ');. // console.log('The service worker is being installed. ' + LATEST_CACHE_ID);. self.skipWaiting().. // Ask the service worker to keep installing until the returning promise. // resolves.. evt.waitUntil(precache());.});..// On fetch, use cache but update the entry with the latest contents.// from the server..self.addEventListener('fetch', function(evt) {. // console.debug('The service worker is serving the asset.');. // You can use `respondWith()` to answer immediately, without waiting for the. // network response to reach the service worker.... evt.respondWith(fromCache(evt.request));. // ...and `waitUntil()` to prevent the worker from bein
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (974)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1012
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.359314037877896
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:PTmpJZe5MJm1gYHYwdYigHhfquHsHn2H3:ypJ3gGNR73
                                                                                                                                                                                                                                                                                                    MD5:3ADE18AE6BD702E0978EC196DFC56035
                                                                                                                                                                                                                                                                                                    SHA1:560D7C11B031D0AEA03D655D81087FD181674913
                                                                                                                                                                                                                                                                                                    SHA-256:636B5B82F5DF5C9255471CF209AE4F71D75A8EA1D4DA10581D8C6328721629F5
                                                                                                                                                                                                                                                                                                    SHA-512:BF8F519D9BE78B751671781C8CFCA0B1D3C780CDE1A3502A1ACC0BDEEDDC77893BC6E9AD2F4D7E2BF3B1242640950E5F4E1C45AE463BDEEE51BE63A90CEFE40C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:function R(r,u,f){var o=-1,e=r.length;u<0&&(u=-u>e?0:e+u),f=f>e?e:f,f<0&&(f+=e),e=u>f?0:f-u>>>0,u>>>=0;for(var n=Array(e);++o<e;)n[o]=r[o+u];return n}function q(r,u,f){var o=r.length;return f=f===void 0?o:f,!u&&f>=o?r:R(r,u,f)}var t="\\ud800-\\udfff",m="\\u0300-\\u036f",v="\\ufe20-\\ufe2f",C="\\u20d0-\\u20ff",h=m+v+C,A="\\ufe0e\\ufe0f",p="\\u200d",S=RegExp("["+p+t+h+A+"]");function $(r){return S.test(r)}function M(r){return r.split("")}var i="\\ud800-\\udfff",k="\\u0300-\\u036f",x="\\ufe20-\\ufe2f",y="\\u20d0-\\u20ff",H=k+x+y,J="\\ufe0e\\ufe0f",O="["+i+"]",a="["+H+"]",s="\\ud83c[\\udffb-\\udfff]",T="(?:"+a+"|"+s+")",c="[^"+i+"]",d="(?:\\ud83c[\\udde6-\\uddff]){2}",g="[\\ud800-\\udbff][\\udc00-\\udfff]",U="\\u200d",l=T+"?",b="["+J+"]?",V="(?:"+U+"(?:"+[c,d,g].join("|")+")"+b+l+")*",j=b+l+V,E="(?:"+[c+a+"?",a,d,g,O].join("|")+")",W=RegExp(s+"(?="+s+")|"+E+j,"g");function Z(r){return r.match(W)||[]}function w(r){return $(r)?Z(r):M(r)}export{q as c,$ as h,w as s};.//# sourceMappingURL=EQux
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4272
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                                    MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                                    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                                    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                                    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 168 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3661
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.908311890815643
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:RLfa7VqatDxnmN8GKtXPK+3f1iUW0jrt0rs732q:RLSx5xnmeXPKs1iUyrs7r
                                                                                                                                                                                                                                                                                                    MD5:DFC15126096D91D08F95D9584F215FA3
                                                                                                                                                                                                                                                                                                    SHA1:8EAE346FF478C5B8CB1733B3E301711D2D70BD60
                                                                                                                                                                                                                                                                                                    SHA-256:4F27ACDFFBCC5E2E1303DCA624DA3E147BF19C6BD3F9C84D0B30E15789DB921C
                                                                                                                                                                                                                                                                                                    SHA-512:0D0543532FDD94A4EA1A1704E568CD3DEFC69CAA2AC6F058E6786349EBC881D8CDFB5FE456FF26B6CA4FF635C7D57E6EF5B2F7B5EEF0BD335687BD20B2C4F49A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/touch-icon-ipad-retina.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............tK......pHYs...........~.....IDATx..O.......q..F.2H..E....FB9.(..9....w}]....8..!....+D2..a.`.>$....q...+.%c..$H.!.f...........I........z.^.R..B.!..B.!..B.!.8y..`U,v..(...UU......Le.]..oQJ.PJ.\...;.T.R.R.c....Tq...t.3..8..zG).'v..3..R...sg.<.R.......!......R.L.V.P.j..k..{I..zEM...m[..n.Sc...!..`.z..P=..Z.v..3...d...0..v.1.\p.-!.o..6t&.u?../..O.y....Vw/\..w.q.lQ.U!.]...s..._W...E+9.@._..zp._..X.".(..D..].G:*...99......|.....g..c...K.I.A1.jq...w....M.._......L.l"x..).jqv.;7+..E...'..]..6.......u...Ic..x..@1.i"........D.[..q.K...o56..X._...%.k...7.iQ.A>;z..<DD...#.,.I...7~s9H......=....Y......L.....v....6.'.hcHpgA....~.&K:5.[...If...;.....1gS.q&......+....a..Gz...<.~!.......Z.4.'.w.~..&_....-.../......q'..&.8a=....@SA........d..'..XM.i....x--=5...x.......g.j.8.>...Uy.*...,.....bE.X......t.g.d.6M..J./.`+.$P...X.6...e.8.......;p.m..J..$.V...bg>H....W)!...^..C.3#..Z..[!..-P.o.......r.1..^)..T.e....C...(.k.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):202
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.028464857111201
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:qiMMCN0DS8ti2W1fyzSGxRN9e/0CLt7VG3FTNSX0ND6OI/OhxUJHCiUpF1/YpNEi:q7T2tk1qHRrk0Cls3FTRNWTexQHrU6Hn
                                                                                                                                                                                                                                                                                                    MD5:770797DD818768E841260937C6A512FD
                                                                                                                                                                                                                                                                                                    SHA1:9E715FEC6FC2232A366A691250FBFB0F218B06EA
                                                                                                                                                                                                                                                                                                    SHA-256:3968E073D7423EAB8E1F8B385EE0715E855DAC25E064D5E3598DE6D4493AFC69
                                                                                                                                                                                                                                                                                                    SHA-512:FD67D1D1F170AEB398C76F58371B537CC2FA4C3180C7A88A5CA5771F12B031C3F9EECF292A1C511ECA35D8D2C65474A850DCD9D149B429E34B3E0831074C8B2A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:var a=/\s/;function t(e){for(var r=e.length;r--&&a.test(e.charAt(r)););return r}var c=/^\s+/;function n(e){return e&&e.slice(0,t(e)+1).replace(c,"")}export{n as b};.//# sourceMappingURL=tncAhSry.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):10943
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.747754782734352
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:9RfH3d9ASZpjE6FD2mUPh1BJczaMhNZm2S4T8n+J2s7Zt9GTdLty/A9Y:740pj1FD5UJ6WM5nS4TpMc9gdLgGY
                                                                                                                                                                                                                                                                                                    MD5:203301C6258287343C2EA75BAAECD859
                                                                                                                                                                                                                                                                                                    SHA1:8A331E1E7BEBE6EC60520635DA7D64BFA612DD92
                                                                                                                                                                                                                                                                                                    SHA-256:420897840E1B09BA401C4735E0A30E986D882A9DF36A6FF64B9C0D7E2869F22B
                                                                                                                                                                                                                                                                                                    SHA-512:3A5491E1B362F8546189BD9B38CB8FB2E68ACA08C164879B3C9F57652F4A2062247B9BADE1AE5A356BF670723983F1A3D8B3E0B674BCFE8672B92B3EE0D41051
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/logo_breast_512.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............x......pHYs...........~... .IDATx...M.../.w.|.DG .d@...c...,9wa.$...r".Y.t..";..Y.d....m...W.xE..+.b..,....e...V@.=.........z?....OB.....?.9.9.........;r..EQ.,.......&..(........?..S......*...EQ.P..w.... #...X..G..].o...0...d8......kEQ........+......?...@c~U......3..a.._.......C..f..g....A...(.....U.G...V......Y.O}.......w...Ke_P..p....Y..?.....O...++......;....+...[.wa...nx......+..p...(.o....G..m.v....*.<..X..............\.z..ua..s..y..{.6........b.......G....`J..>9s..~....3.....;..n.8w.t../N........f...|FA..7.......'~8.?l...N......{_|f...........kP^.h6..v...f.....d...?...|k...~8.....`.y......[.,.z.9.~H.......tc0.....}.....5.>.." ...~......N..O\.X...G...v......_0S......{...o.5.o&...<.. ........! Z............._....-...b}..A.=Q......@.4k.......U..&.O?).......ZP...J....~:..{...h.....f.o....A+*..K~........^.QC.F.......K...4'.....o..~...?qh...;....c............._..!DY.......&..{..(..............to..4ci...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):709
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.22525639505645
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                                                                                                                                                                                                                                                                                                    MD5:DB14717F8EB9721D86499B6B2C41E379
                                                                                                                                                                                                                                                                                                    SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                                                                                                                                                                                                                                                                                                    SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                                                                                                                                                                                                                                                                                                    SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/youtube_shorts/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.015529132385196
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sl5RtOU0p4nEVkK+CJ1JrycDQnVkxGjU2ZIvhC:t4vfOADKPn5yB5jPMhC
                                                                                                                                                                                                                                                                                                    MD5:64090EE2574D7F41444485BDD8E4A04B
                                                                                                                                                                                                                                                                                                    SHA1:D2342EBF52614F1EAFD07BBFDC72E3F65A1963B8
                                                                                                                                                                                                                                                                                                    SHA-256:483E819776ECFED148800D9E881C1C72F4279D74264B49A38346C26358EF98DC
                                                                                                                                                                                                                                                                                                    SHA-512:E936442EBA58D4438749791365F38CE7D39B7291F3BB032D35FBB4FAED6AF7E14C9CA7D4FC57A62B90A950C3868AF0755C4530BB5DF8A05CA9FC27044BD522C6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/unplugged_logo/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M6,18h12v1H6V18z M22,6.2v9.6c0,0.66-0.54,1.2-1.2,1.2H3.2C2.54,17,2,16.46,2,15.8V6.2C2,5.54,2.54,5,3.2,5 h17.6C21.46,5,22,5.54,22,6.2z"></path>. <polygon fill="#FFFFFF" points="15,11 10,8.35 10,13.65 "></polygon>.</svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/about/overview/about
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (473)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):511
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2659443237152725
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:bf0UseASavmqO+vuDRA4O+vuDdqb/YHUef+CFGLlA:bsUsemuq9mF59mc/YHbfrFGBA
                                                                                                                                                                                                                                                                                                    MD5:3ADDD72805CAE8949A9B287F41040C1A
                                                                                                                                                                                                                                                                                                    SHA1:CBCDFDBFC68C0D96264444271C6338BCEA29D59D
                                                                                                                                                                                                                                                                                                    SHA-256:0793A619566119F98D13625B6EE7B402B0520FDFC24BC54C709C39ACE4FA636E
                                                                                                                                                                                                                                                                                                    SHA-512:FE39E024A6809027B2F4D5B053C13F9E9FB997C08FC126E613C7C80F6FB40031DD9FC61FD3F0DA118ADAA20A1C47BA2EAF5CD187FCCF25330250027B36DC5C2A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/fhPylu5d.js
                                                                                                                                                                                                                                                                                                    Preview:import{o,a as t,f as e}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=e("path",{d:"M25 7L7 25",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=e("path",{d:"M25 25L7 7",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),c=[s,r];function l(d,i){return o(),t("svg",n,[...c])}const _={render:l};export{_ as default,l as render};.//# sourceMappingURL=fhPylu5d.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 775 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):102836
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987026280812913
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:PEQ/wVct98/8B68xz1TcyQsGqkMg6lOMwIB9y+8H8PLkHPnGOlKYWIyEMgkt:5/rL8UDxZysJkP6EMw7GxOli5D9
                                                                                                                                                                                                                                                                                                    MD5:69D23C54C2B457B1EEFC22CB87BDE04F
                                                                                                                                                                                                                                                                                                    SHA1:C5143D5C2CA9D86BF522AEADFE6BF44A8B7BC355
                                                                                                                                                                                                                                                                                                    SHA-256:3A4FAB034A5F399FB4DC6FDD679BF6B390C060FC3E9B7F4A3DAD5CAA10C6C84F
                                                                                                                                                                                                                                                                                                    SHA-512:4352D3C3ED6FEFB2B1C7BB3E9D5CA726028A95B23C2784F203EA070C5C2B9CA5F621F00B2235E0BB6E1299E86A18E1E2080BBDC08B6947915D868E9F430BA174
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......:.....C#....@.IDATx...`].....>.{..M%m).E..6l.l....!C.....ll..V....(R..M.F.Z*i.>.....{o...X.Ra...];.9.;N$J...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! .....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):778
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.260772867505465
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                                                                                                                                                                                                                                                                                                    MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                                                                                                                                                                                                                                                                                                    SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                                                                                                                                                                                                                                                                                                    SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                                                                                                                                                                                                                                                                                                    SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-dislike/v2/32px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1902)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1903
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.825950982678754
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:qYmSCEb8LfsmNaIWVbNvho6d3mXw7b8HNBmNxTiiDzqWyov:ZsE5vo6dWXSJTi8zq7y
                                                                                                                                                                                                                                                                                                    MD5:D2456EBC0DF8E145D99327A01FAE6940
                                                                                                                                                                                                                                                                                                    SHA1:FA259E0B01DAF07609EE35109E9CF8230D7F27D5
                                                                                                                                                                                                                                                                                                    SHA-256:63759BD32101991CB5C606731A9EC061C32A2A926B30FD257717CAA4E14BB137
                                                                                                                                                                                                                                                                                                    SHA-512:F32989E23109018A16C1AAB37ED67864EB40E88F5843FD0C2CABC2FC9E42E16E199FB1F8CC6679214E3A784679FD8D828D5AC51E76B3DABC03830DA584BB8070
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Related.BUzi14sk.css
                                                                                                                                                                                                                                                                                                    Preview:.base-banner{align-items:center;background-color:var(--color-secondary-dark);border-radius:var(--borderRadius-xs);color:var(--color-lightest);display:grid;gap:1.25rem;grid-template-areas:"logo logo" "title arrow";grid-template-columns:auto 1fr;padding:var(--spacing-lg);text-decoration:none;transition:color var(--transition-fast),background-color var(--transition-fast);width:100%}.base-banner:active,.base-banner:focus,.base-banner:hover{background-color:var(--color-secondary-light);color:var(--color-darkest)}.base-banner:active{background-color:var(--color-gray-300);color:var(--color-lightest)}.base-banner__image{grid-area:logo;height:1.5rem}.base-banner__content{color:var(--color-darkest);color:inherit;font-family:var(--font-family-secondary);font-size:var(--font-size-xs);font-weight:var(--font-weight-secondary-bold);grid-area:title;letter-spacing:-1px;line-height:var(--lineHeight-sm);line-height:var(--lineHeight-md);line-height:1;padding-top:4px}@media screen and (min-width:1105px){.b
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (750)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):788
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.272781449843918
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:bsUsexKF8NbiqolpNmFKFYSnH3NmI74DHjXZGZ:bpsTF8NqlpAcF9XAI7CHzW
                                                                                                                                                                                                                                                                                                    MD5:1E17F53B8A34F434A6342C039C764D4E
                                                                                                                                                                                                                                                                                                    SHA1:DFB015B94EADB8748C7DBDF3D2660D7A77928263
                                                                                                                                                                                                                                                                                                    SHA-256:91851322F9F40E8097D272582CFA1D10841E3FDAD380378DD2C0FCC0CB336177
                                                                                                                                                                                                                                                                                                    SHA-512:8D51B17A5F67292D6587B79175FC19247C73DA1C0CA087DBEF2DECBE30AA43DB8768C35FC22F9BB8FAEB801ECF9593E1ED50FC49C418D5934150AE8E4244BE86
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BGmvSzWd.js
                                                                                                                                                                                                                                                                                                    Preview:import{o,a as t,f as e}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=e("path",{d:"M16 6.99902C6 6.99902 2 16 2 16C2 16 6 24.999 16 24.999C26 24.999 30 16 30 16C30 16 26 6.99902 16 6.99902Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=e("path",{d:"M16 21.0001C18.7614 21.0001 21 18.7615 21 16.0001C21 13.2387 18.7614 11.0001 16 11.0001C13.2386 11.0001 11 13.2387 11 16.0001C11 18.7615 13.2386 21.0001 16 21.0001Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=[s,r];function d(c,l){return o(),t("svg",n,[...i])}const _={render:d};export{_ as default,d as render};.//# sourceMappingURL=BGmvSzWd.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):563
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.367744360532535
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                                                                                                                                                                                                                                                                                                    MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                                                                                                                                                                                                                                                                                                    SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                                                                                                                                                                                                                                                                                                    SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                                                                                                                                                                                                                                                                                                    SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):561
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.664076278294878
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                                                                                                                                                                                                                                                                                                    MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                                                                                                                                                                                                                                                                                                    SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                                                                                                                                                                                                                                                                                                    SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                                                                                                                                                                                                                                                                                                    SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/index.html
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6953
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.97426625305529
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:c3q9R1ETjY1k9kudJQphE2HcjHVSdDtIYIsFsiLQ96ziV:r9zEfWWkwJQphjHgkvIYJi0QF
                                                                                                                                                                                                                                                                                                    MD5:645F01C1901427F176085F2F984C6139
                                                                                                                                                                                                                                                                                                    SHA1:AA5E66A1B49B4840EF30B765712178DA237CD74A
                                                                                                                                                                                                                                                                                                    SHA-256:18D91A4732D34F80E3B785F0EE2F3FA5102582D5DA3BC44C76AFBCF87D5E4A50
                                                                                                                                                                                                                                                                                                    SHA-512:6913F0471E4510FC5B95A7317C2347B6B5835973BBFC5F51A28A9EC6AF2A29D67BEC4B4B1A434A19610F75A8547C584582FC690E5392B466D534EB5876BEAEF2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/search/audio/no_input.mp3:2f823fe680eabe:0
                                                                                                                                                                                                                                                                                                    Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..`.................................................@..................................%trak...\tkhd....................`.................................................@...............mdia... mdhd.............D..`.U......"hdlr........soun.................wminf....smhd...........$dinf....dref............url .......;stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts...................(stsc...................................tstsz...............................................................{...q...h...d..._..._...W...^...b...U...K........stco...............|....udta....meta......."hdlr........mdirappl.............oilst.....nam....data........cancel....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 0000
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (492)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):530
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.274375970082268
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:bf0Use0DqSakO+vuDRKFgkO+vuDc74DHjXZGz:bsUsexk9mFKFgk9mY74DHjXZGz
                                                                                                                                                                                                                                                                                                    MD5:039B1E68AACB8CDEF878306B88A278B9
                                                                                                                                                                                                                                                                                                    SHA1:55170E9A384073CC41A55BC8FDC5BF1186F5F8AB
                                                                                                                                                                                                                                                                                                    SHA-256:B223A35A5E9587EBF07F6A94D8C9E9414601F9B7D53E718FAB07B720F057AFC9
                                                                                                                                                                                                                                                                                                    SHA-512:0883E53D970D2973BBD95D816C0F46CE02EE6682F8214A626D26B55387989524FDE0A3753B72DA7162F39DDC68A27F513F2A5BB3BB00A840FB5B88FD82319976
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BoBsP6xf.js
                                                                                                                                                                                                                                                                                                    Preview:import{o,a as t,f as e}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=e("path",{d:"M5 16H27",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=e("path",{d:"M16 5V27",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=[s,r];function d(l,c){return o(),t("svg",n,[...i])}const _={render:d};export{_ as default,d as render};.//# sourceMappingURL=BoBsP6xf.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2103)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2141
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.439971872431618
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:bgRXdbNfYX2hopeoPbXsQfGZ7r5VaD78AjI+xf0WWAy8AhE8DA:bQXdRfWU8jsQuZ7rPw7vI8MvEUA
                                                                                                                                                                                                                                                                                                    MD5:64A368BCC76BF3E2A238963BEBD2CE44
                                                                                                                                                                                                                                                                                                    SHA1:59E4075006895202887DE79894DC8FC4525C217B
                                                                                                                                                                                                                                                                                                    SHA-256:1C99295D4430B6EE143741AE4D41BF4A657651AFE38E8FE5695274811A928E62
                                                                                                                                                                                                                                                                                                    SHA-512:EFF8E7199173778176A43F07E57AEA0B422B99A4140A47FE326AB084449146FB1C61D9B8853A0F6394691BEE194D258E250DB9FD54835EE0C184945F8F35E72E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BllHlw9I.js
                                                                                                                                                                                                                                                                                                    Preview:import{a8 as T,o,b as a,h as r,a as i,F as u,p as h,a5 as d,z as S,t as m,i as p,e as _,E as q,f as N,g as V,l as b}from"./CEKGmF4G.js";import{_ as x}from"./DfX7Yupf.js";import{_ as A}from"./CSZ1ZJu2.js";import{_ as P}from"./hmikAtIJ.js";import{u as w}from"./IzgjhW7M.js";const D=["data-active"],E=["href","onClick"],z={__name:"BaseGuidelineChapters",props:{pending:{type:Boolean,default:!1,required:!1},numeric:{type:Boolean,default:!0,required:!1},chapters:{type:Array,required:!1,default:null},applyTitleCase:{type:Boolean,required:!1,default:!0}},setup(s){const k=s,{chapters:C}=T(w());function g(t){return typeof t!="string"?t:k.applyTitleCase?t.toLowerCase().split(" ").map(function(n){return n?n.replace(n[0],n[0].toUpperCase()):""}).join(" "):t}function c(t){var l;const n=(l=C.value)==null?void 0:l.find(f=>f.slug===t);if(n)return n.highlightCount}function v(t){const n=document.querySelector(`${t}`).offsetTop;window.scrollTo({behavior:"smooth",top:n+-100})}return(t,n)=>{const l=b,f=x,B=A,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (863)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):901
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.266660057409096
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUseI6zfdA8NmV6/NmloNmeieNmHH4OGH:0nsE7A8AmA6AHH+
                                                                                                                                                                                                                                                                                                    MD5:62A99A3D19AD5201A60609890B18BCE5
                                                                                                                                                                                                                                                                                                    SHA1:A5D96E43306F883C6839C896CA308D7D4CA6BB9C
                                                                                                                                                                                                                                                                                                    SHA-256:8F1B68FDA9DD5AFE1EB30179635A5A7978741023C30CB3A1C448735258B46A4D
                                                                                                                                                                                                                                                                                                    SHA-512:AAB9A4AF9AC2821804FB2ACA16EC124E03117C68AB6D8161C5B6D14783CC157B4A09A41AEA5099282DE9C907187F1BB0E6B25FCE240ED5E4E90BDDB18BB39DC3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=o("path",{d:"M26 5H6C5.44772 5 5 5.44772 5 6V26C5 26.5523 5.44772 27 6 27H26C26.5523 27 27 26.5523 27 26V6C27 5.44772 26.5523 5 26 5Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=o("path",{d:"M22 3V7",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=o("path",{d:"M10 3V7",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M5 11H27",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),l=[r,s,d,i];function a(c,h){return e(),t("svg",n,[...l])}const _={render:a};export{_ as default,a as render};.//# sourceMappingURL=CQX4TwS6.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21817), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):21817
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.077790033612551
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:TSUgHfigoYl82BMCOasCCdCEhUQ8SvMn0Y5uVrlakhaT2:TrgHfiml82aCOasCCdCEd8b0Y5uV5akH
                                                                                                                                                                                                                                                                                                    MD5:4D6C3A53EE3EBC0D13865C9904063CEA
                                                                                                                                                                                                                                                                                                    SHA1:FE078F11DB1ED1467626F101AAB18863990C574D
                                                                                                                                                                                                                                                                                                    SHA-256:B61E38D7B99CFF3001EF792D6DB8AD748BF3713021E0E19C29A9357A71B5D119
                                                                                                                                                                                                                                                                                                    SHA-512:1831D448573DEC5B2BBD17082781BB1C74AD8F06FDCAA632F32DAEDF8B3BFF73A9DCBA542C036B8257BAC54080BD2959B87B3B11DB11B59C5D67D79A41AAC740
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cdn.nice.org.uk/V2/Scripts/twitter.bootstrap.min.js
                                                                                                                                                                                                                                                                                                    Preview:+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one(a.support.transition.end,function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b()})}(jQuery),!function(a){"use strict";var b=function(b,c){this.options=a.extend({},a.fn.affix.defaults,c),this.$window=a(window).on("scroll.affix.data-api",a.proxy(this.checkPosition,this)).on("click.affix.data-api",a.proxy(function(){setTimeout(a.proxy(this.checkPosition,this),1)},this)),this.$element=a(b),this.checkPosition()};b.prototype.checkPosition=function(){if(this.$element.is(":visible")){var b,c=a(document).height(),d=this.$window.scrollTop(),e=this.$element.off
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):89664
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290543045467053
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQvg:SdeIygP3fulzcsz8jlvaDioQ47GKH
                                                                                                                                                                                                                                                                                                    MD5:00727D1D5D9C90F7DE826F1A4A9CC632
                                                                                                                                                                                                                                                                                                    SHA1:EA61688671D0C3044F2C5B2F2C4AF0A6620AC6C2
                                                                                                                                                                                                                                                                                                    SHA-256:A3CF00C109D907E543BC4F6DBC85EB31068F94515251347E9E57509B52EE3D74
                                                                                                                                                                                                                                                                                                    SHA-512:69528A4518BF43F615FB89A3A0A06C138C771FE0647A0A0CFDE9B8E8D3650AA3539946000E305B78D79F371615EE0894A74571202B6A76B6EA53B89569E64D5C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/js/jquery-3.6.1.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8878)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):19405
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.317864323173664
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:5+D8Bn3S3VmiHqw2xEIaoQhvr/WKk+7VCGRSJvwOxEBNd+vopKZK2AX:5vBnC3Vmi2hQJLWKk+7VxS6Kopi4
                                                                                                                                                                                                                                                                                                    MD5:A190EF7C878B7F88DB1B5EDCEA77B71F
                                                                                                                                                                                                                                                                                                    SHA1:2E1CB9D2D36221B94B8D5A9BDE078F7901AB64DF
                                                                                                                                                                                                                                                                                                    SHA-256:2A0BAD2F4BC376A2339568EBCE8C3E85C287D8E206AC1D7A5436DB87651943AB
                                                                                                                                                                                                                                                                                                    SHA-512:E215F3DE3B860B330BE527C6231D958F35618749379E3EABC033AB7E18CED64EE08DBB24CEBB9AC9BA67EFF4584EABC0B3AE03D7E33B3E9759BD1DA9C24417A4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as _e}from"./DtBqRizx.js";import{_ as ke}from"./hmikAtIJ.js";import{_ as Se}from"./BCFS8s-D.js";import{_ as ye}from"./Dpvu3JTI.js";import{o as c,a as v,n as L,g as m,h as g,i as y,f as C,e as F,m as Ne,k as ge,W as ue,K as j,r as ae,N as be,H as we,a7 as $e,F as w,p as pe,B as K,C as J,b as $,t as Y,l as Fe,a0 as Ce,a8 as Ge,c as I,P as Be,w as he,T as xe,u as i,q as De,z as Ee,s as Te,a9 as Re,U as Ve}from"./CEKGmF4G.js";import{_ as qe}from"./0o29Ku6v.js";import{_ as Ae}from"./S6UHDk_G.js";import{u as fe}from"./BjwW6MdS.js";import{a as Pe,u as He}from"./lQbz08H_.js";import{u as G}from"./IzgjhW7M.js";import{d as Ie,_ as Le,a as Oe}from"./BQzy42ak.js";import{_ as ze}from"./BllHlw9I.js";import{_ as Me,a as Ue}from"./hGtaZRpI.js";import{_ as Qe}from"./DzYQ6iJv.js";import{u as je}from"./BhfLsagK.js";import{d as Ke}from"./ZxHLERES.js";import"./u2irM5Ev.js";import"./tncAhSry.js";import"./EQuxq8Wt.js";import"./Bx3cKFHl.js";import"./DfX7Yupf.js";import"./CSZ1ZJu2.js";import"./S9n3CG1G
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1061 x 531, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):59346
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.943072341289177
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:GX7PB3KwnjHfyNLvdejkN+3PMz2SU5lqY0iSiLNh48iPlozUPkp3oeHasizMH:GLVbKNrMk0Jlui7Hwhw3oe5dH
                                                                                                                                                                                                                                                                                                    MD5:DD4291C331D39455BBE09B44C2F9FE20
                                                                                                                                                                                                                                                                                                    SHA1:1C01B6E9ED375EC6C9207EE96A9AD9D706E3DBE1
                                                                                                                                                                                                                                                                                                    SHA-256:3FD5A3526427403A32FAF65299E7130FD533FA47C617E256F5BB564FE5006428
                                                                                                                                                                                                                                                                                                    SHA-512:9E25A0433295549FA6CC5CF5733554067063808CDD5F7386681EBCA6F4F8808C49488EEDEC5A6BDF0D4DFD041B2C6EB0300E6726F191CEFDBFE7C8EBDFBE4532
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/ucs-winton-blue.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...%.........0.......pHYs...........~... .IDATx...{pSg.'..u.Ur.D!.&..e.....t....\.......%.../..v....L.....!.a;..(...4.!....N.,.V.m......;..#.nK.M...q..d...,.H...J%.K....9.........?...........Sp...........J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J........,.J....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (41002)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):41040
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.200527586051756
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:F4qE7/XPX9q+vMCMZCWXk9f0hyUhUo6CpmTVKxZSU4KLLLuYCqtSVA0raVsunL9e:F4qs/Fq+hcNfFE
                                                                                                                                                                                                                                                                                                    MD5:D4615F97FB2024D7C9FDEC22F1F449EB
                                                                                                                                                                                                                                                                                                    SHA1:E7AEA1B71F83D9ECDA02B8D2923299B334F90B83
                                                                                                                                                                                                                                                                                                    SHA-256:D1294F4CA7F45E8AF1FB7A84E23056A9BEB540EC344AACCCD585757FDB0FFC28
                                                                                                                                                                                                                                                                                                    SHA-512:D0567A3F90FFCC4B1D786E7DA53C4A3728F10CBC52EF8A4FB3521F087602F023EF3FAB01280E46A4A941FC98E594F297630DDA641C645359D7FCDF514FCEB62F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BT16kEg0.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as t,a as h,aC as a}from"./CEKGmF4G.js";const p={fill:"none",height:"70",viewBox:"0 0 70 70",width:"70",xmlns:"http://www.w3.org/2000/svg","xmlns:xlink":"http://www.w3.org/1999/xlink"},c=a('<clipPath id="a"><path d="m0 0h70v70h-70z"></path></clipPath><g clip-path="url(#a)" fill="#152443"><path d="m66.1406 23.4933h-22.1668v-11.2144c0-2.1281-1.7314-3.85948-3.8594-3.85948h-36.25497c-2.12802 0-3.85943 1.73138-3.85943 3.85948v22.085c0 2.1281 1.73141 3.8595 3.85943 3.8595h1.6625v7.7328c0 .2203.13139.4193.33387.5062.06986.0298.14342.0443.21643.0443.1389 0 .27576-.0527.38035-.1523l8.51452-8.131h11.0591v11.2145c0 2.1282 1.7314 3.8594 3.8594 3.8594h25.1473l8.5145 8.1311c.1045.0997.2413.1523.3804.1523.073 0 .1465-.0145.2164-.0443.2026-.0867.334-.2857.334-.5061v-7.7328h1.6625c2.1282 0 3.8594-1.7314 3.8594-3.8594v-22.0853c-.0001-2.1281-1.7315-3.8595-3.8595-3.8595zm-51.3941 13.6291c-.1415 0-.2778.0546-.3802.1523l-7.74364 7.3947v-6.9965c0-.304-.24651-.5505-.55043-.5505h-2.2128c-1.52113 0-2.7
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1295)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1333
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.22822418736041
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUsec6DqasSU0OomVlGNm3BCNmeBxW4Nml8LRmNmvHyAG+:0nslwqaq0XAxCAH4A+FmAvHv
                                                                                                                                                                                                                                                                                                    MD5:C03BDEC63B3F1112CCA7B427CD4FC1A5
                                                                                                                                                                                                                                                                                                    SHA1:F83DADD10783E5E38453656290F858D187E7A1EE
                                                                                                                                                                                                                                                                                                    SHA-256:F3F5A510BAC67266F94605397B6EDF19073D74EF4CA6D5ABAB89E1863E594BA9
                                                                                                                                                                                                                                                                                                    SHA-512:E8D612086C4296041D97FC3FDA11BA1A1FE8BBA8F8CBA0C6A6019235B8EB5BE930176A7280A46588A8AC80A22FE9ECBFB3365F2CA89706DC6A85BA5B1B87581A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/VAWDosy2.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=o("path",{d:"M25 28H6.99902C6.73381 28 6.47945 27.8946 6.29192 27.7071C6.10438 27.5196 5.99902 27.2652 5.99902 27V5C5.99902 4.73478 6.10438 4.48043 6.29192 4.29289C6.47945 4.10536 6.73381 4 6.99902 4H19L26 11V27C26 27.1313 25.9741 27.2614 25.9239 27.3827C25.8736 27.504 25.8 27.6143 25.7071 27.7071C25.6143 27.8 25.504 27.8736 25.3827 27.9239C25.2614 27.9741 25.1313 28 25 28Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=o("path",{d:"M19 4V11H26.001",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M17.9742 20.9749L19.9742 22.9749",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=o("path",{d:"M15.4993 22C17.4323 22 18.9993 20.433 18.9993 18.5C18.9993 16.567 17.4323 15 15
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/about/overview/whoisitfor
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6167
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4514990753759855
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:3ZCiNo0UQX1uXwGtjvjvDd3ti/F/0nP7/vEcKhirGGb7m/8sDM4UF9YX:Ai6nQX1uXZjvjLzGF8Pzv4E71EM4UP6
                                                                                                                                                                                                                                                                                                    MD5:81DFE7BB0CBBBC7468DDE13D3F649273
                                                                                                                                                                                                                                                                                                    SHA1:457BDF6F22B4C51255FBB5F198CA610B1037A932
                                                                                                                                                                                                                                                                                                    SHA-256:3B1F3E116BB9E9FBDD0D1643D703CAA562E235EBC0B814214A83C23B8CC271D6
                                                                                                                                                                                                                                                                                                    SHA-512:5BC6D25943EAE352363ED0123B9B178790AE2834A25178DA68603DC60E98FA531EA5148A2D93403A09829E0B387BC7E80A53CF8151CCB372A1386A1857F5F118
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/search/audio/open.mp3:2f823fe68b9d1d:0
                                                                                                                                                                                                                                                                                                    Preview:... ftypM4A ....M4A mp42isom.......gmoov...lmvhd.............D..8.................................................@...................................trak...\tkhd....................8.................................................@...............mdia... mdhd.............D..8.U......"hdlr........soun.................?minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................Lstsz...................................i...................z...w...m...M....stco................udta....meta......."hdlr........mdirappl.............rilst...!.nam....data........speak_now....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000151 0000000000002E6F 00000000 00000000 00000000 0000
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39553)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):39680
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.134609532741171
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
                                                                                                                                                                                                                                                                                                    MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
                                                                                                                                                                                                                                                                                                    SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
                                                                                                                                                                                                                                                                                                    SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
                                                                                                                                                                                                                                                                                                    SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/js/bootstrap.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1959)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1960
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.906533061543371
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:GP+UFRP+UdPP+USWP+UePP+UYqqWHX+IzP+UoP+UdmP+USrP+U6:mMhDfH+tg
                                                                                                                                                                                                                                                                                                    MD5:6DEAF921417732379CE6D80FB970874B
                                                                                                                                                                                                                                                                                                    SHA1:A6298B547C69A53E83EA61117004C4BFE9A8AC02
                                                                                                                                                                                                                                                                                                    SHA-256:F83E51B59376822AE60BB049C34D22D5392A575CDAE529768BF6E794807B4D58
                                                                                                                                                                                                                                                                                                    SHA-512:F214784D8BE9646621DCD47D860998D4F896A6F057569C0E8FE6DFED30CFF15C96B6812C0A0A5CD0592CD3D126795DD4828C0420D8DE046D46A6676FCF280293
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseHeader.NGKZHKpz.css
                                                                                                                                                                                                                                                                                                    Preview:.header{grid-column:1/-1!important;width:100%}.header:not([data-has-image=true]):not([data-pending=true]){--max-width:var(--grid-maxWidth-page);align-content:start;display:grid;grid-template-columns:1fr min(var(--max-width),100%) 1fr;width:100%;--gap:var(--grid-side-gap-sm);background:var(--color-gray-200);-moz-column-gap:var(--gap);column-gap:var(--gap);grid-template-columns:1fr min(var(--max-width),calc(100% - var(--gap)*2)) 1fr;grid-template-rows:1fr;padding:var(--spacing-xl) 0}.header:not([data-has-image=true]):not([data-pending=true])>*{grid-column:2}@media screen and (min-width:1105px){.header:not([data-has-image=true]):not([data-pending=true]){--gap:var(--grid-side-gap-md)}}@media screen and (min-width:1441px){.header:not([data-has-image=true]):not([data-pending=true]){--gap:var(--grid-side-gap-lg)}}@media screen and (min-width:1105px){.header:not([data-has-image=true]):not([data-pending=true]){min-height:12rem;padding:4rem 0}}.header__background{height:100%;-o-object-fit:cover;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 189, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):8605
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.930129077009946
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:UQ2au/C8EvKLwEoGLt75vuvfex4PodqyCvoHINz+bI:z3H8ESsI752O4P4qyCAHIMI
                                                                                                                                                                                                                                                                                                    MD5:8EE3D8E3ECD2E60ED2E319B9DE9A6477
                                                                                                                                                                                                                                                                                                    SHA1:0EC9FBD9269D1794C3F7FF7FD2C329536AD0E756
                                                                                                                                                                                                                                                                                                    SHA-256:B3F51F86B09F0417E32DE55D45895ACD12BBFA868AF5C426344587AF9C8CD37E
                                                                                                                                                                                                                                                                                                    SHA-512:A8C39612ABF6B4DC45392EB3B41D0E33209C88377D50DCD37F5DEA76FCC13CD65C111312CA1749AB38FB2A9736993CBAECDDF3570032B84DEEA43DCBB3D940A8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs...........~... .IDATx..MR.9...o..c......T."rnX.a....`...&L.+0.g..`.....+......~.-.e..~2UY....)*..9.::*.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..Bj..|...C.........<>,..i.....W.f.}.q...jO.|..g{.p..'$K&EQ........f.(.-..F..~5.+.v^>...j...*.B../.JNyUJ.......l{..B.f.3...<.Cv."!.H8....."!.8....GoM..5n.H.!..(.....x."!....H.."!...dO..T$..WB....."!.8...>...x(q.P..B$\.E!Q.k.....<.)...[<.N.q.|>YU..^Q.O..XJ...a..KY.......W)..T.."!..(.O.P&.-........(..8zM.."!......A.W...@.....45..........0....n..B......BH.T$..B.."!......!.. .H.!..AEB.!$.*.B.!AP..B......BH.T$..B.`.-B..j6W...(.h..U>.<.w.O..D]..k.....+.........:..6.V.~|pYPS..A.$..l....(.S.2./.....b....f#_.8.."1j.O....y.....*...Fw..K..<>.......SY.....(.....h...b..,.x=7.].^....M...BP...\...j6.X....\.....;....`.Yb..??.......|.....;...n.....S...5..".U.D..h....K..Uu.y.5....W....`|.*......,..{.......@..).c5...g$..._%.r#b....d/E.C......X.aL8..ey...lI;W
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (359)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):397
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.327668713333259
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:K6eYNpF6t0JCseTu9G4QRc4slAxo/eac4OsxHvZcbTD/2fJ6vAPKcV8wsGG5E:feKI0UseA//eaVO+vuDmneAGe
                                                                                                                                                                                                                                                                                                    MD5:6087E3E408C63177FEEF91505EE8222F
                                                                                                                                                                                                                                                                                                    SHA1:471899AAFA67F339629D06697682F95C2DE796C3
                                                                                                                                                                                                                                                                                                    SHA-256:EF498EB972480569B61267E014CB879BC097E6613FA8D19E8713E74AC1BD6F56
                                                                                                                                                                                                                                                                                                    SHA-512:E4FAEF9854001C477FCC2E0BB4333A8F3860D58B7718A31C8C6422F115450BEB5A68576296BC8E8CE7F6202E85D7F4011B2D1E1DE61C46CB786D8046D242F547
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CVMUpG1x.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=t("path",{d:"M20 26L10 16L20 6",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=[r];function c(a,l){return e(),o("svg",n,[...s])}const d={render:c};export{d as default,c as render};.//# sourceMappingURL=CVMUpG1x.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6173)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6174
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.917333519846806
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:2+gl8hFQJjZ4ysN69Uakf8zTVuQnT1wWh5NDiwBM:2+gl8yZ4yk3akf8zTVuQT1wWh5NJBM
                                                                                                                                                                                                                                                                                                    MD5:5C64951FED1F71769A526A5425A2966B
                                                                                                                                                                                                                                                                                                    SHA1:5B4F68FFC39A3A8AA00BCDF8D40762FBA2334BE9
                                                                                                                                                                                                                                                                                                    SHA-256:545044CF247A819261927A499832362D431A2C2824A6BD899BDBDF8A31DF229C
                                                                                                                                                                                                                                                                                                    SHA-512:5EE99F73A5170069AA253F577FD60F129EE2FF88304A488CA9FCFAA2BF9CF4D72E5AE54CA4D959691FB5BA988D71C22569CE7882D58D33E66ABFC1ACBD55B68E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/detail.B7_qZf5z.css
                                                                                                                                                                                                                                                                                                    Preview:.guideline-header{grid-column:1/-1!important;--max-width:var(--grid-maxWidth-page);align-content:start;display:grid;grid-template-columns:1fr min(var(--max-width),100%) 1fr;width:100%;--gap:var(--grid-side-gap-sm);background:var(--color-secondary-light);-moz-column-gap:var(--gap);column-gap:var(--gap);grid-template-columns:1fr min(var(--max-width),calc(100% - var(--gap)*2)) 1fr;padding:3rem 0;row-gap:2.5rem}.guideline-header>*{grid-column:2}@media screen and (min-width:1105px){.guideline-header{--gap:var(--grid-side-gap-md)}}@media screen and (min-width:1441px){.guideline-header{--gap:var(--grid-side-gap-lg)}}.guideline-header__navigation{display:grid;gap:1.5rem;grid-template-columns:1fr}@media screen and (min-width:321px){.guideline-header__navigation{display:grid;gap:1.8125rem;grid-template-columns:repeat(auto-fill,minmax(18.6875rem,1fr))}}@media screen and (min-width:1105px){.guideline-header__navigation{grid-template-columns:repeat(auto-fill,minmax(22.5rem,1fr));grid-template-colum
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):320
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8695017860270475
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                                                                                                                                                                                                                                                                                                    MD5:0913F87D10776D31276AD2F0A64D4177
                                                                                                                                                                                                                                                                                                    SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                                                                                                                                                                                                                                                                                                    SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                                                                                                                                                                                                                                                                                                    SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/bell/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (611)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):7621
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.329014441721329
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:2H+xjPCDviSMjZ7pBy22Qg2krQALX242B2kZG+8PAi2Qd3812vNzK2MH2O2BBsUM:24sV4sd/Bg+pObzX7RKtf2Zl
                                                                                                                                                                                                                                                                                                    MD5:50E0875EF7FC1CD795BAF36F02360AD8
                                                                                                                                                                                                                                                                                                    SHA1:4FA6E561F5941C0B87CED0559834CD3908035790
                                                                                                                                                                                                                                                                                                    SHA-256:0749204130E345BA04D34BD12EE227DA576828FF5151009016E40E5BBE898238
                                                                                                                                                                                                                                                                                                    SHA-512:6D7CEBD11FAD6F935F9B671B211AA3B3297D66CE9E073BA92E3E6946D97585C5ADF6935C3EFCBC44FBEEC44D33702CA5652154428D72CB736A50F6AB266DB3F2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/miniplayer.js
                                                                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var N5=function(a,b){g.S.call(this,{I:"button",Ka:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],X:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},V:[{I:"svg",X:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},V:[{I:"g",X:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},V:[{I:"g",X:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.V:[{I:"path",X:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.listen("click",this.onClick,this);this.updateValue("title",g.nS(a,"Expand","i"));this.update({
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2565)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):246831
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.547493638674165
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:6ZIp9SXNKW4LNM9Z0xpKCcuBcO9yyqoiAuxixTUDF2Dej7UdFeT2c1k:IIGKlpHdcvOMDF2Dej7UdFeTA
                                                                                                                                                                                                                                                                                                    MD5:979D259432EE7BA7C173D041E014FA94
                                                                                                                                                                                                                                                                                                    SHA1:981266FA721B95EA2E899FF0BFB3A5EC2A223879
                                                                                                                                                                                                                                                                                                    SHA-256:B48FB521F4875E3686BE7556408B99A99940A426C6D5642693289EA4095ECF6C
                                                                                                                                                                                                                                                                                                    SHA-512:FA661846BC07DA1B2B51D28960B54FA3545309348A3140EC9D51A87B6CC59101470639469EBA99D3E202EE4AD88B6E04A3701B52E65C27A9169499290903D4A1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"9",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_fieldsToSet":["list",["map","fieldName","anonymizeIp","value","true"]],"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-2314222-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"URL","vtp_component":"IS_OUTBOUND","vtp_affiliatedDomains":"d56bochluxqnz.cloudfront.net"},{"function":"__u","vtp_component":"PA
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 402 x 189, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):8605
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.930129077009946
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:UQ2au/C8EvKLwEoGLt75vuvfex4PodqyCvoHINz+bI:z3H8ESsI752O4P4qyCAHIMI
                                                                                                                                                                                                                                                                                                    MD5:8EE3D8E3ECD2E60ED2E319B9DE9A6477
                                                                                                                                                                                                                                                                                                    SHA1:0EC9FBD9269D1794C3F7FF7FD2C329536AD0E756
                                                                                                                                                                                                                                                                                                    SHA-256:B3F51F86B09F0417E32DE55D45895ACD12BBFA868AF5C426344587AF9C8CD37E
                                                                                                                                                                                                                                                                                                    SHA-512:A8C39612ABF6B4DC45392EB3B41D0E33209C88377D50DCD37F5DEA76FCC13CD65C111312CA1749AB38FB2A9736993CBAECDDF3570032B84DEEA43DCBB3D940A8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/logo-pos-al.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs...........~... .IDATx..MR.9...o..c......T."rnX.a....`...&L.+0.g..`.....+......~.-.e..~2UY....)*..9.::*.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..Bj..|...C.........<>,..i.....W.f.}.q...jO.|..g{.p..'$K&EQ........f.(.-..F..~5.+.v^>...j...*.B../.JNyUJ.......l{..B.f.3...<.Cv."!.H8....."!.8....GoM..5n.H.!..(.....x."!....H.."!...dO..T$..WB....."!.8...>...x(q.P..B$\.E!Q.k.....<.)...[<.N.q.|>YU..^Q.O..XJ...a..KY.......W)..T.."!..(.O.P&.-........(..8zM.."!......A.W...@.....45..........0....n..B......BH.T$..B.."!......!.. .H.!..AEB.!$.*.B.!AP..B......BH.T$..B.`.-B..j6W...(.h..U>.<.w.O..D]..k.....+.........:..6.V.~|pYPS..A.$..l....(.S.2./.....b....f#_.8.."1j.O....y.....*...Fw..K..<>.......SY.....(.....h...b..,.x=7.].^....M...BP...\...j6.X....\.....;....`.Yb..??.......|.....;...n.....S...5..".U.D..h....K..Uu.y.5....W....`|.*......,..{.......@..).c5...g$..._%.r#b....d/E.C......X.aL8..ey...lI;W
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1586
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.971538502379734
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:Yj0jutsEgaFs9v8eY2x2UfwhUdt0A66ucXaKUoXab/:Y9ts3aFs90pUbtd79aKpab/
                                                                                                                                                                                                                                                                                                    MD5:052B9F6B80876F7C32894105E377BA3B
                                                                                                                                                                                                                                                                                                    SHA1:2018FC66AB3C28A18167B11C547406CF1BBAF89A
                                                                                                                                                                                                                                                                                                    SHA-256:A7B005C03E9F79AB0D36080925C50F6C101BBBF9853DD849E9A0030A810C89A1
                                                                                                                                                                                                                                                                                                    SHA-512:2DC6CA28250F1E5A0EF91D677A6732BD64D5D09C930B78AF226823621C0F1A6BDBDE23583C75F69D5101E918D7FAF40ADD7C236B0AA733D3B02F95528D1B3374
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/manifest.webmanifest
                                                                                                                                                                                                                                                                                                    Preview:{"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#FF0000"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48203)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):396185
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.385646936999924
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:+23s2e8rOPgmfVJrbQIEnypbBy6JcU+TZPS1:Fs2fSPgmbEnyFU4cUYC
                                                                                                                                                                                                                                                                                                    MD5:A2EFEA07D9D8CF56CCEEA256F9865DCB
                                                                                                                                                                                                                                                                                                    SHA1:03330233E0F693AA7B03D88F6F1A368B460D663D
                                                                                                                                                                                                                                                                                                    SHA-256:94CA7FD46FC64962A546046B8CC349D9FB8AE58B6FFDC287805536E20ED58BC0
                                                                                                                                                                                                                                                                                                    SHA-512:E9AFB1DB728F0306A4C99E04BD9ECFA8B32F5B283DF6BB5FAECAB7A674BED44D9DA39B2317779ECEA53D34E38616375CC64E2B253079D42555DCA42869E13AF2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CEKGmF4G.js
                                                                                                                                                                                                                                                                                                    Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./Qi1V6j5b.js","./BwN-6l4V.js","./BCFS8s-D.js","./DCFcYcuB.js","./BaseHeader.NGKZHKpz.css","./DtBqRizx.js","./CSZ1ZJu2.js","./C3DJWl3J.js","./S6UHDk_G.js","./u2irM5Ev.js","./button.CEIy0u8h.css","./BaseButton.C3bB5MQ8.css","./C703h6Ow.js","./hmikAtIJ.js","./ContentPlaceholders.DkUnzrUk.css","./BaseGuidelineCards.5jfTIdIT.css","./CVxj0Lsm.js","./B4K7Jszk.js","./BaseEmbed.BFIRK8De.css","./FhDVyrvu.js","./BaseFigure.CuLvZkWG.css","./Bw3uBS9o.js","./BaseAccordion.DoF-05Nh.css","./CaKilpTE.js","./Du0d3hu9.js","./lQbz08H_.js","./Bx3cKFHl.js","./V-cVX-BY.js","./BaseMemberList.BSyxFMqE.css","./Cr2xuUQv.js","./ClU0yzgV.js","./Related.BUzi14sk.css","./CYfYxhF-.js","./B0gds8Uc.js","./DfX7Yupf.js","./EQuxq8Wt.js","./BasePill.CKPk9Xly.css","./usePillsCard.BXwm8963.css","./BjtNc-7t.js","./C_3JhL1C.js","./BFc7U3Z6.js","./TextImageBlock.CxCf1cQi.css","./BjwW6MdS.js","./tncAhSry.js","./FlexibleSections.DNkLeW2O.css","./B2RdZqZz.js","./DDlvoBSA.j
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2434
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.737059133849761
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:owOGkjKLAltP84lPMYxznNoCGVShuKJpn2:MLvtPhlPMYFNoAJp2
                                                                                                                                                                                                                                                                                                    MD5:06360FF211B374AFC9473FAEA2886095
                                                                                                                                                                                                                                                                                                    SHA1:6E40EC924C7CA539185ADBF78566DAEFEB5B97BC
                                                                                                                                                                                                                                                                                                    SHA-256:EEA10F57C4E2A6677142FEEC3F9353399D500BE403C61C5456881396ADF6FEE3
                                                                                                                                                                                                                                                                                                    SHA-512:3F1A3497714CA8C028469439CEF0B1DAE3805B34447CB96BC2C973A7C98F06EE9F75C91D2DC7DB334ACEB7031888727091B9700E1BEFCE71B5C9A431830CEDA2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_round/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <radialGradient cx="5.4%" cy="7.11%" r="107.93%" fx="5.4%" fy="7.11%" gradientTransform="matrix(.70653 0 0 1 .016 0)">. <stop offset="0%" stop-color="#FFF"></stop>. <stop offset="100%" stop-color="#FFF" stop-opacity="0"></stop>. </radialGradient>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M1 1h21.77v22H1z"></path>. <g fill-rule="nonzero">. <path fill="#F00" d="M22.54 7.6s-.2-1.5-.86-2.17c-.83-.87-1.75-.88-2.18-.93-3.04-.22-7.6-.2-7.6-.2s-4.56-.02-7.6.2c-.43.05-1.35.06-2.18.93-.65.67-.86 2.18-.86 2.18S1.04 9.4 1 11.18v1.66c.04 1.78.26 3.55.26 3.55s.2 1.5.86 2.18c.83.87 1.9.84 2.4.94 1.7.15 7.2.2 7.38.2 0 0 4.57 0 7.6-.22.43-.05 1.35-.06 2.18-.93.65-.67.86-2.18.86-2.18s.22-1.77.24-3.55v-1.66c-.02-1.78-.24-3.55-.24-3.55z"></path>. <path fill="#FAFAFA" d="M9.68 8.9v6.18l5.84-3.1"></path>. <path fill="#000" fill-opacity=".12" d="M9.68 8.88l5.13 3.48.73-.38"></path>. <path fill="#FFF"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.081456518478992
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slbWKJAOBUtTxGjxAOyVov2RtNI8MobBWDyewVR2OsXdfDRUEubz5JM:t40rOQojGOsov2fCy9GyekahDRqzc
                                                                                                                                                                                                                                                                                                    MD5:344BD6131BA252992E7B43DB8ACF0EF4
                                                                                                                                                                                                                                                                                                    SHA1:AE9762E6C8B2582AC06B72E1056F93394F1E7528
                                                                                                                                                                                                                                                                                                    SHA-256:F45C028690DE48FA989AA16E372FA580806B168114800CCCF6BF967C1B73C7E8
                                                                                                                                                                                                                                                                                                    SHA-512:49EE13BAF8D5E0847DDC4CE980F33540EE405784432E6027310224290FC1B9D835B80D8F9C7CE02D5A2692411B9B230BE65FF8DF6F63CCD92287D109673C1888
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_music/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg">. <circle fill="#FF0000" cx="12" cy="12" r="10"></circle>. <polygon fill="#FFFFFF" points="10,14.65 10,9.35 15,12 "></polygon>. <path fill="#FFFFFF" d="M12,7c2.76,0,5,2.24,5,5s-2.24,5-5,5s-5-2.24-5-5S9.24,7,12,7 M12,6c-3.31,0-6,2.69-6,6s2.69,6,6,6s6-2.69,6-6 S15.31,6,12,6L12,6z"></path>.</svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35452)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):35490
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.025491440142561
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Fjguu0m8FEYU9ugqelXzzZey5M4L+W4oDvjVJ6a01++dhwHkFf7UuJln0KWFXfKe:FIiblm
                                                                                                                                                                                                                                                                                                    MD5:B897EA5B3950F085B535FAE455E085C5
                                                                                                                                                                                                                                                                                                    SHA1:C0469BE81A625F20F991F97C5C96309CF6A5F068
                                                                                                                                                                                                                                                                                                    SHA-256:9D9CA3CD72E38FFF43242ED351162252B0D24296745775E5B884523711AD4482
                                                                                                                                                                                                                                                                                                    SHA-512:B6FB381D3487D9DC56E170773B001B61912BD025A09FC8CDBEA3037E7285BA4D6DEEDFF16ABB766038F6E08FA29C580DB856DADDB89BE856D8B013ACDAC60FF3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CtjCXC0C.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as c,a as h,aC as t}from"./CEKGmF4G.js";const a={fill:"none",height:"70",viewBox:"0 0 70 70",width:"70",xmlns:"http://www.w3.org/2000/svg","xmlns:xlink":"http://www.w3.org/1999/xlink"},p=t('<clipPath id="a"><path d="m0 0h70v70h-70z"></path></clipPath><g clip-path="url(#a)" fill="#152443"><path d="m52.4784 13.896c-.2342 0-.4241.1899-.4241.4241s.1899.4242.4241.4242.4241-.1899.4241-.4242c0-.2342-.1899-.4241-.4241-.4241z"></path><path d="m52.4784 16.6303c-.2342 0-.4241.1899-.4241.4241s.1899.4243.4241.4243.4241-.1899.4241-.4243c0-.2342-.1899-.4241-.4241-.4241z"></path><path d="m52.4784 19.3647c-.2342 0-.4241.1899-.4241.4241s.1899.4241.4241.4241.4241-.1899.4241-.4241-.1899-.4241-.4241-.4241z"></path><path d="m52.4784 22.0991c-.2342 0-.4241.1899-.4241.4241s.1899.4241.4241.4241.4241-.1899.4241-.4241-.1899-.4241-.4241-.4241z"></path><path d="m52.4784 24.8335c-.2342 0-.4241.1899-.4241.4241s.1899.4241.4241.4241.4241-.1899.4241-.4241-.1899-.4241-.4241-.4241z"></path><path d="m52.4784 27.5
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):191
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.705262579447954
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                                                                                                                                                                                                                                                                                                    MD5:28B7D5722D774748EB3BEE51D246A9A8
                                                                                                                                                                                                                                                                                                    SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                                                                                                                                                                                                                                                                                                    SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                                                                                                                                                                                                                                                                                                    SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (24459)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):24548
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.205918310682866
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:YrDGbLjYJyP4MsvgJRo7nFEHKgg+IdB+BVhibNwJWxhI3GLOv4e4gNmx8kpaNTpn:i4EyQMsvgnswKB+IdB+BVEbNwJaI3GL8
                                                                                                                                                                                                                                                                                                    MD5:F37878DF1D94BBEA0DFB7E85612888EC
                                                                                                                                                                                                                                                                                                    SHA1:19DF702835FF55CE5A9B76B9974F8597CC528C6A
                                                                                                                                                                                                                                                                                                    SHA-256:2FE668F50E1B19F758D3A06AC0C60B0E869C6B31FA1AB43190B6AF3DD4F46B8E
                                                                                                                                                                                                                                                                                                    SHA-512:5E56CEAAAD79ACEAF67449483D369BF1C5509EF2880D6B249897CEEA43426809661C65114C63B7876BCB9D216C349344697181BE48F570CB7A21021C94CBD7B9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/js/jquery.smartmenus.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*! SmartMenus jQuery Plugin - v1.1.0 - September 17, 2017. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function($){function initMouseDetection(t){var e=".smartmenus_mouse";if(mouseDetectionEnabled||t)mouseDetectionEnabled&&t&&($(document).off(e),mouseDetectionEnabled=!1);else{var i=!0,s=null,o={mousemove:function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=Math.abs(s.y-e.y);if((o>0||a>0)&&2>=o&&2>=a&&300>=e.timeStamp-s.timeStamp&&(mouse=!0,i)){var n=$(t.target).closest("a");n.is("a")&&$.each(menuTrees,function(){return $.contains(this.$root[0],n[0])?(this.itemEnter({currentTarget:n[0]}),!1):void 0}),i=!1}}s=e}};o[touchEvents?"touchstart":"pointerover pointermove pointerout MSPointerOver MSPointerMov
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (418)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):456
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.249648472169451
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:Lfw30UvH9le4EzH0VTJlZd0jNkdzYBGm06xpOv4vZ:8EUllj0UVTJejydYAxAvZ
                                                                                                                                                                                                                                                                                                    MD5:D016C8DCD698FF0D7F5BB71DCD9823C4
                                                                                                                                                                                                                                                                                                    SHA1:98E417622AACE4A516A90AF4500336C2C359F100
                                                                                                                                                                                                                                                                                                    SHA-256:16E9E7E21DD2B3218E74C2B241F6C95BBEC308158DD8E6080A6D9B701600C1E4
                                                                                                                                                                                                                                                                                                    SHA-512:FE76D89D565DB45AAB7B9ABCACC9E1E09B2A19D850A4D7C9CCD61CD532BC7A206531A2E4B65D865AEF9AF5828DF3434040E0B5FBFF55E3F81398F869FC2FBCE6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CSZ1ZJu2.js
                                                                                                                                                                                                                                                                                                    Preview:import{m as l,o as e,a as s,F as c,p as o,q as t}from"./CEKGmF4G.js";const _={name:"ContentPlaceholdersText",props:{lines:{type:Number,default:4}},data(){return{className:"vue-content-placeholders-text"}}};function m(p,u,a,i,n,d){return e(),s("div",{class:t(n.className)},[(e(!0),s(c,null,o(a.lines,r=>(e(),s("div",{key:r,class:t(`${n.className}__line`)},null,2))),128))],2)}const x=l(_,[["render",m]]);export{x as _};.//# sourceMappingURL=CSZ1ZJu2.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4112
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.940945116769798
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:6WZZQPZR5PmQlvsityMpbM57XjX72U/3ejqo7Mnv:LZGPH5PmQBsityMKTX72cemo4v
                                                                                                                                                                                                                                                                                                    MD5:4BED46BA9CEDC2BC8E626934B51E6B4F
                                                                                                                                                                                                                                                                                                    SHA1:416B1956189E7B97E6E452E9A4EA30E50E7120A2
                                                                                                                                                                                                                                                                                                    SHA-256:E9E2775E0430B8BF67C9911AC06DA00FAA0345223FFFFC1AB76F1A4ED0122F92
                                                                                                                                                                                                                                                                                                    SHA-512:49404FD10167F9C3F7FF18ECA56DB8A54D06E8FC7F175142BD2D04490AF61496FD7C52E43FED8AFA4CA9D22DBCD1D5C79F836ADE8E9DDF87ED28420C3A71476E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/v-PkFONgiGI/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLAdY_gl-_9_6sC2xYk9_MhCQnxUqA
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....0>...*..^.>Q..J#...08....8.....9G;6>.3..J...#..s..Z.f...!.-..>...D...7.s....n.s.S.o..u.'.1.7._..$.u..........K..x../........a...+....._x.......W.......<>.......7.....r?..0.M.C./...?.?....7.......'.o._.........I.g........&........@...Tg..!.99.-k.,....~|>7.uqg.._k..W.xS..D.k.R...E.j..}.^.Pz...7.y.i........!#7..^.9....bSd...)..0B^..+D9..q^...(.K:.1...C....7[E.......|......&."~.(M.....Ra.`..tA.......8.;....Yo...@V...ze..|V....d..`.hyc.1.sI~.1..."..#.L)..7o.{/U..p.W.q.Qp......`........+.:X.X............`......>.........{C....M~..?_.S,N..QD...O'NS.TNx_.s..U..kKP.X..O5..5..}..;..s^..\..+...N...W.u..^...>..8....-........o{.....e..i...DOZ..*....._..3.ri4%../#`s.z......m....ukh..u...w...{..X`J..P.>..|.!.q/......jRZ*d.[.q..m.jW+#.v.X5.h...s.......}^kh.....!y..g8R...>$.Vp.R.x....*.4..-i/4....@...e%.WH)@}..._.U/.^ra...H.j.".|......R.q-).1...."..bE...I.9...g..Jr..[...XJ\.9...}.,.H..dE#D$.1.....J...qTr........k........B.^.)JB...7.';J
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):171
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.026714654183121
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHfYKyQXk+5vTNUdJc3zWSbZi:tI9mc4slhohC/vmI4f77FZEaWSbZi
                                                                                                                                                                                                                                                                                                    MD5:7457ABB24865C687D5C0DDCF3378EC89
                                                                                                                                                                                                                                                                                                    SHA1:15A4B470BCAB8646ED6E1B9EB0DBB03538BDEF54
                                                                                                                                                                                                                                                                                                    SHA-256:B5913D9F2B2AB4AED133EB61C4648A7C2CC4CA32A9536ADDE0CF99C78354EBD0
                                                                                                                                                                                                                                                                                                    SHA-512:AA736A2C804E1D967677823ABDE0DBD6521B651F5010650531A4A6BB8439B5E7E236EDFAC9A38A6EBCEF8247091230E845355BFDA25323F9A31B64EF3713EA56
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/bookmark/v6/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 4v15.06l-5.42-3.87-.58-.42-.58.42L6 19.06V4h12m1-1H5v18l7-5 7 5V3z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.020176826819927
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                                                                                                                                                                                    MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                                                                                                                                                                                    SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                                                                                                                                                                                    SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                                                                                                                                                                                    SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.107402048079722
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                                                                                                                                                                                                                                                                                                    MD5:12430F012C4B6B4A91C63CBF1369E1FF
                                                                                                                                                                                                                                                                                                    SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                                                                                                                                                                                                                                                                                                    SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                                                                                                                                                                                                                                                                                                    SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.751341136067324
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                                                                                                                                                                                                                                                                                                    MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                                                                                                                                                                                                                                                                                                    SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                                                                                                                                                                                                                                                                                                    SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                                                                                                                                                                                                                                                                                                    SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/search/v9/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6636
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.762377523885447
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:Gm6G1ItjXwOJvVLATqcQLSIt8xmumUu1ixHRs:j60I1BJvNPcQH8xmumUuixHRs
                                                                                                                                                                                                                                                                                                    MD5:B3C466B2D513DB8CCD0F4D7C4648E05B
                                                                                                                                                                                                                                                                                                    SHA1:6BC28BFDBA5C7DF8B455A3B88D4C4D9523CCA860
                                                                                                                                                                                                                                                                                                    SHA-256:4B4A165585BBA9DA803F7BE0C0F06EA2B97BC1C61B4BF6921AD44E8C6369BF2F
                                                                                                                                                                                                                                                                                                    SHA-512:43B6E557980C00C5EBA6D5729E7865DF82707D9611477FB2E3EC271C7EB19ED6870723F68ADDBE254D7867DA5FE89ADD8F10BA2AFD75C2B101140FD3F6F8C891
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/search/audio/success.mp3:2f823fe68cab89:0
                                                                                                                                                                                                                                                                                                    Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz...............................................n...f...`...k...j...f...h...a...i...e...i...b........stco................udta....meta......."hdlr........mdirappl.............oilst.....nam....data........got_it....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 000002AB 0000000000004915 000000
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):373
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.744613189871505
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                                                                                                                                                                                                                                                                                                    MD5:25F33107B1ABE585D6667013A5EE0156
                                                                                                                                                                                                                                                                                                    SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                                                                                                                                                                                                                                                                                                    SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                                                                                                                                                                                                                                                                                                    SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (906)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):944
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.982944412661046
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fVUsesPFV4MV6JPy9yMW3XhwhEcLv19qnRIGW4nJ3rCPtJVNoCFGjJ+:CszFOYgXXhwhpv19ExhruJVCCr
                                                                                                                                                                                                                                                                                                    MD5:F9FA7475843D10C79F72468E53681565
                                                                                                                                                                                                                                                                                                    SHA1:54B9BA831CDB6CC545C4AB53E38BACF9CAAB7502
                                                                                                                                                                                                                                                                                                    SHA-256:9F8D7BE579B861265856AC080A225E82F3B585A82A1F48835AA5D17F5610E903
                                                                                                                                                                                                                                                                                                    SHA-512:79C3DD3B6F380E856C45BC63FED88946F7D95DC783D27F38EE06C0B5FA142CE5D0B401898CDDE0C941B6A509EF11B7A8475C465E072E085A2C84D18E594D79BE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/B2_JIkXl.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={width:"30",height:"14",viewBox:"0 0 30 14",fill:"none",xmlns:"http://www.w3.org/2000/svg"},l=t("path",{"fill-rule":"evenodd","clip-rule":"evenodd",d:"M13.6673 11.0007H7.00065C4.80065 11.0007 3.00065 9.20065 3.00065 7.00065C3.00065 4.80065 4.80065 3.00065 7.00065 3.00065H13.6673V0.333984H7.00065C3.32065 0.333984 0.333984 3.32065 0.333984 7.00065C0.333984 10.6807 3.32065 13.6673 7.00065 13.6673H13.6673V11.0007ZM23.0007 0.333984H16.334V3.00065H23.0007C25.2007 3.00065 27.0007 4.80065 27.0007 7.00065C27.0007 9.20065 25.2007 11.0007 23.0007 11.0007H16.334V13.6673H23.0007C26.6807 13.6673 29.6673 10.6807 29.6673 7.00065C29.6673 3.32065 26.6807 0.333984 23.0007 0.333984ZM21.6673 5.66732H8.33398V8.33399H21.6673V5.66732Z",fill:"#152443"},null,-1),s=[l];function r(c,d){return e(),o("svg",n,[...s])}const a={render:r};export{a as default,r as render};.//# sourceMappingURL=B2_JIkXl.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (470)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):471
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.90793965351237
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:DyM82vCdgTexIJr/FnECM8d1/O7nyM8dgIqR/HXv:DfLqoTBtn28127nf8FYvXv
                                                                                                                                                                                                                                                                                                    MD5:587B39B3529287895BF35E606D6F09BA
                                                                                                                                                                                                                                                                                                    SHA1:55C8A0E087CF7BEA64796FD1A95461A5F2060151
                                                                                                                                                                                                                                                                                                    SHA-256:083005935ED89DEC570C71C626E20B2927E2067F12EC2FFC419F1DC69EBC901A
                                                                                                                                                                                                                                                                                                    SHA-512:3E156E9E0EC2E606B9530650DC5A2E925AA3F53F15E739B23B1B598A0B135B7899EBE0EA16A1BD84EC75A39114E082BF460541DC42A98FE55768A909876A3EA0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/TextImageBlock.CxCf1cQi.css
                                                                                                                                                                                                                                                                                                    Preview:@media screen and (min-width:1105px){.quicklink-list__title{margin-bottom:1rem}}.quicklinks-section .section__content{display:grid;gap:var(--spacing-lg);grid-template-columns:1fr}@media screen and (min-width:321px){.quicklinks-section .section__content{grid-template-columns:repeat(auto-fill,minmax(18.5rem,1fr))}}@media screen and (min-width:1105px){.quicklinks-section .section__content{gap:var(--spacing-xl);grid-template-columns:repeat(auto-fill,minmax(25rem,1fr))}}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1013)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1051
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.442711895660674
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:WgC/5b5A8SyGxZ51uNonw6R2eig/Edo8F8B8LF:jC/zA8c/rhw6Yg/EWU8Ba
                                                                                                                                                                                                                                                                                                    MD5:1CC8B29A994D959B9200AEF1E4DFDE5B
                                                                                                                                                                                                                                                                                                    SHA1:BFC59477399AF4258D43F063AEC864BCB1ACF023
                                                                                                                                                                                                                                                                                                    SHA-256:A8413CE9D0C04746DAB9578EEBE422870F84966EA951377676BB88C17B3F7E4F
                                                                                                                                                                                                                                                                                                    SHA-512:AE5594B5A09CA224BB46625AC4BE71E517613F7E329A3DAEB20A8E5220252BD8F2C38BDE7C07046D0BB548DBE42F09C767E982020F9F95007A3BA515A9B14BD8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as l}from"./CaKilpTE.js";import{_ as m}from"./BQzy42ak.js";import{c as u,a3 as d,b as n,h as c,e as p,o as a,a as _,f,ab as h}from"./CEKGmF4G.js";import"./BCFS8s-D.js";import"./DtBqRizx.js";import"./CSZ1ZJu2.js";import"./Du0d3hu9.js";import"./lQbz08H_.js";import"./Bx3cKFHl.js";import"./V-cVX-BY.js";import"./IzgjhW7M.js";import"./tncAhSry.js";const g=f("h2",null,"Panel",-1),b={key:1},j={__name:"panel",props:{guideline:{type:Object,required:!0,default:null}},setup(e){const t=e,o=u(()=>{var i;if(t.guideline.seo)return h((i=t.guideline)==null?void 0:i.seo,t.guideline)});return d({title:`Panel of the ${t.guideline.title} guideline - Uroweb`,meta:o.value.meta}),(i,k)=>{const r=l,s=m;return e.guideline?(a(),n(s,{key:0,"data-wide":""},{default:c(()=>[g,e.guideline.panel.length?(a(),n(r,{key:0,"parent-id":Number(e.guideline.panel[0].id)},null,8,["parent-id"])):(a(),_("p",b," There is no information available about this guideline's panel at this moment. "))]),_:1})):p("",!0)}}};export{j
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1940
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.882240175672235
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:4qk+vv/cxbId0UfWKj5Al3CwnXMZ9alP/faNG4ll7:Pvv/+IddGQcXMZgd/faf
                                                                                                                                                                                                                                                                                                    MD5:177128BCE989063B8C2FAF771B0CC31B
                                                                                                                                                                                                                                                                                                    SHA1:30DA9D0E68A8C43F6808DAF9A2FC9B363B60640B
                                                                                                                                                                                                                                                                                                    SHA-256:397E0646E95C7D2199610610CE884816B046AA3E73503B276E1801B89B69868C
                                                                                                                                                                                                                                                                                                    SHA-512:ADB95BB2BBD0BBA70F87075EC4486A6340713BF63DE307D81601CABC4FC1479D96035600E861E8109CB8E7E6C8E158EC5268EB0F127DE95DD10784D630DC37C2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....p$...*..^.>Q..J#.#..@p..d....].Z}.........'.....~...`;D..~........i..........}d...[.......p.g....O..i?...}I.........\..~......~..>......t...V...nS/.0.$.*......H.[....5...y......L55L.v?.|ns.(.ipj.3L.f...v!......X.6.Oc...K...Y.Rs9.5.....WD...`.>5U. J..#?X.y.[..q.Ov{6.z....:...i..).7T.c.Q.Y.....yKo..'>.......hqS.J?O~._.S._...2...o.6GE.$"!(F........5h.......L.h...Q......mP..+/...X.[..u57.f.v'9.x:..|.C......3q..|.y......=.j/..J..w...B.....N..._...cN....].7.....z...S...[.......{...g.u[.<.1..e.....)@..#..a...o....w.p......&...........'y...U...L........h<...z../}E..............N`2;2.........,1..&H.C(=...H..ju7........*"^.....?[*.S.E.O:....RV..lp#;H.......41.....3.~..T.....<...2ZUb...c..-..._.m.._3...*.....`D.G..N..~.r...F....\.,[z...W.L.pe...K.......{x....d.z.w.'...9.G...r8'...g...8].B.#;@.^.ut.kQr.uH.H...(/<..O......BI5N.a.&3_.}...kN..z.ku.u...a'..@m.u....... .......<.x.Od..._;/4..q<P..X.v....Q..P.....gVT.G..h....o6..B.ON.....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (557)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):595
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.211526768465687
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:BP0UvH9leP0OzHKhJCj/MZvwJVaZhJqRchJRZhJXATEDvrL+:KUll2064Uj/MZIJV2JqRyJVJQToTL+
                                                                                                                                                                                                                                                                                                    MD5:F15FFA4A4E7698DA8A9803D4E39E18AF
                                                                                                                                                                                                                                                                                                    SHA1:BC130D6D2C3BFDE1043A1340D71043D631D07E92
                                                                                                                                                                                                                                                                                                    SHA-256:23B987ECFFBD622CB603150EA21C4E381C09F18EAB9E663A965DC629302E107C
                                                                                                                                                                                                                                                                                                    SHA-512:458C544F12BDABF14C4297AABB6C41F2BD6E3FDCA1688C6FC5CF440EC0CE475F1FBEFF908FF80A061AE954EF86928F2BB420381B07AB5047BDDFB4D3D9386B5F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DtBqRizx.js
                                                                                                                                                                                                                                                                                                    Preview:import{m as t,o as l,a as c,q as s,e as o,f as a}from"./CEKGmF4G.js";const _={name:"ContentPlaceholdersHeading",props:{img:{type:Boolean,default:!1}},data(){return{className:"vue-content-placeholders-heading"}}};function r(m,i,n,u,e,d){return l(),c("div",{class:s(e.className)},[n.img?(l(),c("div",{key:0,class:s(`${e.className}__img`)},null,2)):o("",!0),a("div",{class:s(`${e.className}__content`)},[a("div",{class:s(`${e.className}__title`)},null,2),a("div",{class:s(`${e.className}__subtitle`)},null,2)],2)],2)}const f=t(_,[["render",r]]);export{f as _};.//# sourceMappingURL=DtBqRizx.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (334)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):372
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.244309560222994
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:TC/UjFfnt0JCy7HdnrT5ulq6HATUowR2K7lsApqrbWVsbJILBrBNcLzeUJtoazv/:TsUr0UOHlBJwPlsY0WpZBGJH8LY
                                                                                                                                                                                                                                                                                                    MD5:8ECEF2F4DA461DEEE994C7B1244F1383
                                                                                                                                                                                                                                                                                                    SHA1:D6376A692F11B1141FBD8AD5799BD19D928ED573
                                                                                                                                                                                                                                                                                                    SHA-256:F25A189ECA00C56F637AABD79C86F6693A495358075DE99BB42390B55703BD81
                                                                                                                                                                                                                                                                                                    SHA-512:760F1855DEA597F7768A7247DB66E22FAA7EF49FBE98FEDB5B89E2579DF1B6A32D1B1D2F414F0A2CBB7FCD4E4527AF3E96FE180161340F907A28E63E498AC938
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/u2irM5Ev.js
                                                                                                                                                                                                                                                                                                    Preview:import{m as n,o,b as s,h as a,n as r,y as c,E as l}from"./CEKGmF4G.js";const p={name:"DnButton",props:{element:{type:[String,Object],required:!1,default:"button"}}};function u(e,m,t,d,f,i){return o(),s(l(t.element),c({class:"dn-button"},e.$attrs),{default:a(()=>[r(e.$slots,"default")]),_:3},16)}const b=n(p,[["render",u]]);export{b};.//# sourceMappingURL=u2irM5Ev.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):175
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.966965284633015
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                                                                                                                                                                                    MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                                                                                                                                                                                    SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                                                                                                                                                                                    SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                                                                                                                                                                                    SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/download/v9/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 166 x 103, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4003
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.941122821833084
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:WRYuxonP4q0lkYWVWVwxZI/OEgQhpKwmFKpovI5tqDuw4ww2rIkJfkS:QxOD1MVwFbGpKwtoruw4v2rIcN
                                                                                                                                                                                                                                                                                                    MD5:101B57291C9625636DA76C77BB41FA2C
                                                                                                                                                                                                                                                                                                    SHA1:EAF4951DE24B9758DA3CF2FD6FFA18DB81694560
                                                                                                                                                                                                                                                                                                    SHA-256:7370BFA6DFD3F5678C83A074A86A8162A2326C45A459D715A08579DDFAA13ADD
                                                                                                                                                                                                                                                                                                    SHA-512:6763E2899DFC17DE3E4AA3413FD8C7AE95834D46823F70C273EC3097E385D44967AA914FAC318A5823065B63159D36DFDE7354D989CF90C4F49AF8B32B9D09D6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/phe-neg.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......g......<9f....pHYs...........~....UIDATx..[.$W....D.H.....LE....."...`HD4.A...[y.7.@.M.....t.........'..TR.......".......(!......u..L.?..S]U.T.....w.i.................s.l..H......lqn..#.B....>G.&x..I.q.w....j.....W..Q$/3-..t.<.x....n......#..J.&..{.[._........~..-... ......3(h.........^..I... .......ix.e7~....m!........5#...9U^._....y....7JM...o.~h./....RH.....T..5w$....{.Nbj.j.w.l.Y......x.R.O.g...m...l}.]........$..K.P..-D.$...b..D...y......a..Y.5r........=.g.....9......q.*..aK....^$....iip(..C.A...."M.0...i..[?....w(.H.t.6._.^..i7M.@.o....m.6f.lK...$].T?...g..."1....".......B..j-#.N.I......b..C.%.?*.5.....5o...s2..x............[..t....t..1F...A...#.........oFb..:/.+}NH.q$.>....?%.G?'$..W...!Y ...$.V...Q.'..Z....Q.~.~..;............/)){^.e..;r....X.f>..*.U.S 1=%....C...+.}......B.......o....g.|E..B"{..3D...G....C.\.....2.}....G........g........V.C......,.?!.......3.....l...Q..J..E6.~..v..W..y#.P..M.O...cm....d
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/legal/privacy
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):50864
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.373395144483294
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                                                                                                                                                                                                                                                                                                    MD5:9E1F5B2285BCE3A471297B1505058B57
                                                                                                                                                                                                                                                                                                    SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                                                                                                                                                                                                                                                                                                    SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                                                                                                                                                                                                                                                                                                    SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 621 x 291, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):48587
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9830931221841075
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:vQKMsl+S+b7OCowCvRTwBYQEgH7sEXOhSNbs8Sl/9CqikUGc2mlEPGXkQxGnGayY:vLtlBOCCow4QLXQ58o9KDP2maMkjUBSr
                                                                                                                                                                                                                                                                                                    MD5:A597E67FBAC3DEB5C6ACE9C622883E1A
                                                                                                                                                                                                                                                                                                    SHA1:2651B0497EEDD547E18C0B415154C732EB114543
                                                                                                                                                                                                                                                                                                    SHA-256:83D5D47BE8714264B27BADD04A0A84DE6D84195B1157EAAF01F2DCB628A4DAF5
                                                                                                                                                                                                                                                                                                    SHA-512:86D0A9EA9780BB780E24AAD408084C8F973C0086750D4FB2EF01E671E07B45E3415608337504F71E71FE30AF2B5408DF677957D76B8559BBDD9DFE6EFB42236A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/urology.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...m...#.....`.6?....pHYs...........~... .IDATx..w..U..S.q..9((..YQ.U..k...E\..V]Q1..5......b.9..."*.$.a..........{R....>.<3.u..[..U..=.w...................................................................................................................................................................................................................................................................................................................jgU........jIG.........g.CU/QUWU.....\U.U......!.Q...r..(.Po.j...q.'...].8Q...4...b9....+.R%.]........p..D-........j......+..a.%......#g..].(]......^.o_....Ju..e..!@A.J...j.<. XI..D.;.......J"N..8..1.....DqM..,...W..j?.T.+...n..Hm.....6..Z.YV.....O.).Y....CU-`...}....._O .)."..Ww ..."....U..(jb.,..W.tn..Z.z.>.Z...h.4.JDjr._.P....r.V....\`..h.....[9.j.YQ.......z5..P..1.C.0....0.$W....I7...\DV.|ZMCU.....v..y.]...J`>.=...).mS.&....94..Z:.h...E...@5.X.bT\....|.,......A.$..'......3n...X).J.V.+..1p.h..q<;B..u..D
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):34081
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.371020204141892
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:78FJs1pnDQgCJzJPIcOIthAd5eA/E50oiVfQxKlHBcOWd+9O7ANdgOIX6CQG:78EpFothAd51/E50oQ/ExFN
                                                                                                                                                                                                                                                                                                    MD5:C1550F45BF98587BBA841EA6D7318E31
                                                                                                                                                                                                                                                                                                    SHA1:D1B3DA04B8B1765F5A6278337F9417EC32DE3C17
                                                                                                                                                                                                                                                                                                    SHA-256:06283C0938CD9FEBE332D7011A551342A28FB7FE4287D13DAE4FEE2FE543BEC6
                                                                                                                                                                                                                                                                                                    SHA-512:6AE80C18397778CDCAC107C386D36984AB5B89B42DE9C1914C4CF3D587FADAF113E4BF67FD7FFE57628ED1338634AD3FEE1AF537F3EE8D0A4D55718988DB4466
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var rkb=function(a,b){a.eb("onAutonavCoundownStarted",b)},l5=function(a,b,c){g.Ep(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.oh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.rQ&&(b.lengthText?(e=b.lengthText||null,f=b.jy||null):b.lengthSeconds&&(e=g.Xy(b.lengthSeconds),f=g.Xy(b.lengthSeconds,!0)));var h=!!d;d=h&&g.pQ(d).type==="RD";var l=b instanceof g.rQ?b.isLivePlayback:null,m=b instanceof g.rQ?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.OE("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Nl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Nt};b instanceof g.qQ&&(c.playlist_length=b.playlistLength);a.update(c)},m5=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3956
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.936636309757259
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:lkfW3tblVb57eHnrpBciuP7XqzgHA44P6bnSPLiyrH:1bnbBeHn7cPjXtHYPonSPLDH
                                                                                                                                                                                                                                                                                                    MD5:E2312F9C37F51C547664CBE709085057
                                                                                                                                                                                                                                                                                                    SHA1:CACCCDFF36B77D528B59E1ACADA5D0D776DE43B6
                                                                                                                                                                                                                                                                                                    SHA-256:B65C86CC0DD875CF98FAB05246CA79FA5348990470710AE7AB0BA2F626962417
                                                                                                                                                                                                                                                                                                    SHA-512:8B1975D6C20FCC3FC0A2CE4B2E50315028C23DA48F1DFEA9656D399D3C0A6FA767FD315EBA64CF27368A06124085F77AD56B1D5029129AE59F0C4BED7E796D38
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFFl...WEBPVP8 `....=...*..^.>Q..J#...8....f...o.no.G.t.o.....S.G....0....^....z.yl..|'.......d..<..+..d}h2?h..~.~../.?........../..)?....Q...z.z........?....../................?............?...o......r.w...................?.....~....$.{.g...............#.{.....S.1.....u.w..G./.....!];.K....T.....y..}%..BpO....6.0.:.iO..w.w..y..M..]`jv4Y..{b.L.f..a...y..m.Y...........r...g..5.%. K..vah....#....].....bfiJ....F.h..` .a..U;.[.. l<...uv?...0....S.A..2J,C..K.eT..W...q=...%*.....7t.Gn/j.`.N...v..zA.A..w..... ....nC.]1..wo.......a.?4....2j.....-...!O....#I<wD=8*jm...e.w.R...U...vR@|(......l......K..8-..l....p...Rh.9...l.P.X.@.t<O.....2B...z.w.f...2.~/X.>...V.!U..:.e..Q...{.tWd..`R\a..+U......I......<Q...N....hB^jL...5i...m...5.X..j..x.U.L|_6.)X.....R..o.?.V_.z..?.B..3...x..q..?....e....=...p.. ..%<7..P...I.....f.dc.:._1..(...S...G.x9.a......dOQ..S....M....r........).(.....rV.-Tp..J.f....E...i..|.~....}[..|..ta-p.HG..p.<].j.....x.N..r.].hw.+.'.>....7.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30561)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):39712
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.336802818418624
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:Gue0y4H3iLuUhhyFmWFJ3nblEHhocCEAxMtN91hWbnm7ZOl7G4/QtCh1X0Xpu9r9:xe0y4HyLuUhhyUWFJ3nGHhocCPiNQNrb
                                                                                                                                                                                                                                                                                                    MD5:A14F1B064B9E02DE13CA37FAD6A424DE
                                                                                                                                                                                                                                                                                                    SHA1:3FD9F617A2A9A18F623C26CE2D9262A710F6AF15
                                                                                                                                                                                                                                                                                                    SHA-256:6371ED5A17738FA14223CBE775864785FEFA6AD52FD5CA70C5AF385EEEBED789
                                                                                                                                                                                                                                                                                                    SHA-512:36A145321ABE8C11876342C4F1F07BCE27431DEC7256F867A14300082C910AB118BE57454DB6527D396E145BBDCEBBA0871F027B791378662DD70B00615207CA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{m as I,o as l,b as h,h as o,E as ae,i as x,t as b,e as k,f as v,_ as q,c as T,u as p,g as f,y as R,a2 as H,l as G,a as _,F as C,p as O,n as E,B as ce,C as Se,s as P,ac as ue,q as $e,k as V,d as we,W as A,r as Be,K as xe,ad as Re,N as Ve,a1 as Me,z as de,T as z,v as Ue,x as je,w as Te,j as ze,a3 as He,P as Ge,a6 as fe}from"./CEKGmF4G.js";import{_ as Ee}from"./S6UHDk_G.js";import{a as Qe,_ as qe}from"./C703h6Ow.js";import{_ as Xe}from"./CVxj0Lsm.js";import{_ as J}from"./FhDVyrvu.js";import{u as Q}from"./DCFcYcuB.js";import{_ as Ye}from"./Bw3uBS9o.js";import{a as We,_ as Je}from"./CaKilpTE.js";import{_ as Ke,a as Ze,d as me}from"./Cr2xuUQv.js";import{u as Ce}from"./CYfYxhF-.js";import{u as Le,_ as Fe}from"./B0gds8Uc.js";import{a as De,u as Oe}from"./lQbz08H_.js";import{u as et,s as te}from"./Du0d3hu9.js";import{u as tt}from"./BjtNc-7t.js";import{d as _e,a as nt}from"./C_3JhL1C.js";import{_ as it}from"./BFc7U3Z6.js";import{u as Ie}from"./BjwW6MdS.js";import{_ as st}from"./BCFS8s-D.j
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):87533
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                                                                                                                    MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                                                                                    SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                                                                                    SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                                                                                    SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2550)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5026
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.365616041407567
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:LifcbMwiHTK5O/ya/w2ypG22zjaIJZ8g7Opv7Fq3/O3JmQ96nJMgvA:LYcbMwizpya/w2ypG22zjaIJmg7Opv7t
                                                                                                                                                                                                                                                                                                    MD5:84C0BCD0C2E0F198096B5BC1F6088A11
                                                                                                                                                                                                                                                                                                    SHA1:6D307118AD600EB9EB677CC910FF95E5952B9044
                                                                                                                                                                                                                                                                                                    SHA-256:94A160FBA7DDC79C065DFE398377FDF439CA8BF55A0CC9F496F9641B9512480A
                                                                                                                                                                                                                                                                                                    SHA-512:9554B2133667FBEC8831A0EAAEAD804C3DB74E83C34EC1C22471C35BADBFDB000C945723647A0B9A85CEFAF4CFCA26A7AE7C607C97662DCE17BE66F7C9470129
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as V}from"./BllHlw9I.js";import{_ as D,a as Y}from"./hGtaZRpI.js";import{w as A,c as N,a as C,g as m,h as f,e as p,o as c,u as t,b as _,F as R,f as q,a9 as G}from"./CEKGmF4G.js";import Q from"./CLpDAZvU.js";import{_ as L}from"./CSZ1ZJu2.js";import{_ as P}from"./BCFS8s-D.js";import{_ as z}from"./hmikAtIJ.js";import{_ as I}from"./BQzy42ak.js";import{u as j}from"./lQbz08H_.js";import"./DfX7Yupf.js";import"./EQuxq8Wt.js";import"./IzgjhW7M.js";import"./tncAhSry.js";import"./Bx3cKFHl.js";import"./S9n3CG1G.js";import"./HkGjuufr.js";import"./BhfLsagK.js";var k={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"SummaryOfChanges"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"id"}},type:{kind:"ListType",type:{kind:"NamedType",name:{kind:"Name",value:"QueryArgument"}}},directives:[]}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"entr
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/tool
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32043)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):123533
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.26144559379783
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:W1Q3TjhaK9x4cCGN81y5hvI9keQzbZgZA4eTFA:W1Q3TjQK7CGwIwxSgZA4wC
                                                                                                                                                                                                                                                                                                    MD5:BB883025F2AC24920B44F166DC4EF614
                                                                                                                                                                                                                                                                                                    SHA1:D253D6E1F25BBB2E4B21BCBA4317D0C0C8FAE79E
                                                                                                                                                                                                                                                                                                    SHA-256:483213D71E6A699AE7FF9B9E6C6E34CF478CEDD7E9AB5A98514F48F487A13B62
                                                                                                                                                                                                                                                                                                    SHA-512:09F9E16E9EBD2F562D0D0CAF9F2C8341A347F01C310BB8422694D2FB311F33E58B987F3A3766179688488A714920608B0C502565EE4DEDCD636C6BE298BE475B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cdn.nice.org.uk/V2/Scripts/NICE.bootstrap.min.js
                                                                                                                                                                                                                                                                                                    Preview:!function(a,b){function c(){return new Date(Date.UTC.apply(Date,arguments))}function d(){var a=new Date;return c(a.getFullYear(),a.getMonth(),a.getDate())}function e(a){return function(){return this[a].apply(this,arguments)}}function f(b,c){function d(a,b){return b.toLowerCase()}var e,f=a(b).data(),g={},h=new RegExp("^"+c.toLowerCase()+"([A-Z])");c=new RegExp("^"+c.toLowerCase());for(var i in f)c.test(i)&&(e=i.replace(h,d),g[e]=f[i]);return g}function g(b){var c={};if(o[b]||(b=b.split("-")[0],o[b])){var d=o[b];return a.each(n,function(a,b){b in d&&(c[b]=d[b])}),c}}var h=a(window),i=function(){var b={get:function(a){return this.slice(a)[0]},contains:function(a){for(var b=a&&a.valueOf(),c=0,d=this.length;d>c;c++)if(this[c].valueOf()===b)return c;return-1},remove:function(a){this.splice(a,1)},replace:function(b){b&&(a.isArray(b)||(b=[b]),this.clear(),this.push.apply(this,b))},clear:function(){this.splice(0)},copy:function(){var a=new i;return a.replace(this),a}};return function(){var c=[]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (661)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):699
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.322931191981721
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:kv06OGjzAYjUPFLZcH1FzVoubGaAQBf1XxjEmoR14XxdJp/KkZFPA:k86/VjUXWrftltZp/o
                                                                                                                                                                                                                                                                                                    MD5:1FE44F1CEE3A6824EF5D761CF934AE47
                                                                                                                                                                                                                                                                                                    SHA1:D3D234C0B2D46675C05BC0F8EC0817BBFFC0D2B4
                                                                                                                                                                                                                                                                                                    SHA-256:AA1B5B26B0342667EC6EE40155D596034576A185695F7FA343DAD9FD12284083
                                                                                                                                                                                                                                                                                                    SHA-512:7880AAFB9EDB06127D2AA3CD60F2E4B54F68AF034668F39E448BA57E65EED26BF6E7D21538E787570F8A879AA79DC16AA29DB3BDE4D1F867E3B2AADEA98F6BD6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Bx3cKFHl.js
                                                                                                                                                                                                                                                                                                    Preview:import{ax as o}from"./CEKGmF4G.js";function c(n){var t=typeof n;return n!=null&&(t=="object"||t=="function")}var i="[object AsyncFunction]",s="[object Function]",e="[object GeneratorFunction]",a="[object Proxy]";function f(n){if(!c(n))return!1;var t=o(n);return t==s||t==e||t==i||t==a}var b=9007199254740991,u=/^(?:0|[1-9]\d*)$/;function j(n,t){var r=typeof n;return t=t??b,!!t&&(r=="number"||r!="symbol"&&u.test(n))&&n>-1&&n%1==0&&n<t}function A(n,t){return n===t||n!==n&&t!==t}var y=9007199254740991;function p(n){return typeof n=="number"&&n>-1&&n%1==0&&n<=y}function E(n){return n!=null&&p(n.length)&&!f(n)}export{E as a,j as b,f as c,p as d,A as e,c as i};.//# sourceMappingURL=Bx3cKFHl.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):86927
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.289226719276158
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                                                                                                                                                                                                                    MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                                                                                                                                                                                                    SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                                                                                                                                                                                                    SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                                                                                                                                                                                                    SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/js/jquery-3.3.1.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):229380
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.378011180020537
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:bwmvBwvwtiMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:1BwvwtiMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                                                    MD5:5037370AF8ABCF09B73013E365DCBEB5
                                                                                                                                                                                                                                                                                                    SHA1:8DC50AF04CA5ADFB031312DAD916FF4FE59848B4
                                                                                                                                                                                                                                                                                                    SHA-256:1B49717EE4566C527CE824A1F6DB23DC4B1CEB5D539C0A249CC16010AF88C096
                                                                                                                                                                                                                                                                                                    SHA-512:30ECD805D37FEA8A75F8E78953348452D49B21B6C4FB0F3B79B38BFDA885A0AD7A60A447699AEC99531D516F4191731D9CC6772B8A8C38C4915560EB1F592A7F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://script.hotjar.com/modules.ca70bc16369dcd35d4ef.js
                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see modules.ca70bc16369dcd35d4ef.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1878
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.868005602404634
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:ja6+rWAo7E/h9wlZkMbHI+3A+eBGyjK7M:jaAAo7EoZki3ApBGyjAM
                                                                                                                                                                                                                                                                                                    MD5:628D70FA6B1B817CA79E5736E41028B0
                                                                                                                                                                                                                                                                                                    SHA1:B615D13E8E5982A034C6497E27DD33ED77C12D4D
                                                                                                                                                                                                                                                                                                    SHA-256:D14359DCE1197072036B75A77EF83B274166C5F24D14759E5CF06CED3DBF48C5
                                                                                                                                                                                                                                                                                                    SHA-512:E4311C6E78850DC13E873946BE81C56F7199D9A63EA1F1BFE947D3BB9F9D42518905F8EE0985E6668B795F2E76AC6A7E6E4DC044E2CA427084DB76EA283D8BF7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/ji3oeyNNkns/hqdefault.jpg?sqp=-oaymwE1CKgBEF5IVfKriqkDKAgBFQAAiEIYAXABwAEG8AEB-AH-CYAC0AWKAgwIABABGBQgZShgMA8=&rs=AOn4CLC2rrRF_JMLOIrk852-OuZxQfjnUg
                                                                                                                                                                                                                                                                                                    Preview:RIFFN...WEBPVP8 B...P'...*..^.>Q..J#...h8....j..}}..W`....I.g.l........?O?h....z..+...W............._.o./...o...l;...~.}..o%.Y.G....}..y....................~O.:...O...N..../...O.?.O......8..7.......?..6.a......._C..Q.dT.dX..D....S.._..z.q....G...)..../.....g...z..+4..$h(......!..t.n.3.".3..4. ..oXajf..Y.u.,.j....x.,.f5..~[...}...3#.......9.E......!..2t...-..).,A..'k....g.t.=.j...............<..@....a*S.gH'z....c...A-....s...dGR...../....9`.y.M..~..ch!.S...3r.dz\|U.AVx.A...'..].......K.k...u....6.2+!...wxq..L~.......j..RnL&..<.gp..'...W.k....P..'.L.........p.}M....@0..v..K..S\....fE.+..2ep.T..h..,....KK/.O.{yr..-...09?.W)[.F......S-.;F....8...../..D<aT..3#.=_............/..:At..K....e.....<T.._.,8_...........X.%.W...........=...i...z{.....<`.....R......8.u..~v.^..;$...`..;?....%....Z..|...m.Q.7j....M.BC]..G.....z3.b.{"2...j.:O.....V&....C.....q...k....-...x^o..(..9..z..+.".&...S3.w..@p..e..={.B...kI...>..Ex....=f_..~^..3.~....g.L....1..j..w..q.O..D.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2872)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4406
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.075802072024821
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:5gng6AmOjS45o9iV2LLajSlwLVaG225xxVhYuSw+nwUs:5gng6AdS45o9iAwLVaG225xxVhYuv+ny
                                                                                                                                                                                                                                                                                                    MD5:8F181E39727A21C8A74D621D379FB2ED
                                                                                                                                                                                                                                                                                                    SHA1:F2C9A66E52DB5F4F84250B4253023F4EDF7C0BF0
                                                                                                                                                                                                                                                                                                    SHA-256:1E8FDB47367A21A790AB75B10419D2852ECBEE62D0592E03EA988E50C0790C58
                                                                                                                                                                                                                                                                                                    SHA-512:1A0AFEFBC99E8A5F4F0D05AC568494FA5EEC95922BFD0BAF614B18243EFCABB45872D0DF379A9FEC3FB09B9495C47CFA1678E3A8A28477EA33612B67AFA9B38B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DPgRV91E.js
                                                                                                                                                                                                                                                                                                    Preview:var v={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"HeaderImage"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"AssetInterface"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"small"},name:{kind:"Name",value:"url"},arguments:[],directives:[{kind:"Directive",name:{kind:"Name",value:"transform"},arguments:[{kind:"Argument",name:{kind:"Name",value:"mode"},value:{kind:"StringValue",value:"crop",block:!1}},{kind:"Argument",name:{kind:"Name",value:"width"},value:{kind:"IntValue",value:"480"}},{kind:"Argument",name:{kind:"Name",value:"height"},value:{kind:"IntValue",value:"107"}},{kind:"Argument",name:{kind:"Name",value:"format"},value:{kind:"StringValue",value:"webp",block:!1}}]}]},{kind:"Field",alias:{kind:"Name",value:"medium"},name:{kind:"Name",value:"url"},arguments:[],directives:[{kind:"Directive",name:{kind:"Name",value:"transform"},arguments:[{kind:"Argument",name:{kind:"Name",value:"m
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 739 x 357, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):35974
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971434175098454
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:uB3333w833s1CqGwvI1Xs3T4WZCzrzJ6q6YFWtiawK5w51Weolw+VNp9T/:C3333F33s1CqGt+3VZC/96P7timw1WHL
                                                                                                                                                                                                                                                                                                    MD5:A9847377DECFBDED07AE8094E6B407D8
                                                                                                                                                                                                                                                                                                    SHA1:F140432D6AC4B604554A0D80F803FA4BBF925886
                                                                                                                                                                                                                                                                                                    SHA-256:2FCB0278ECE535E6C9BCE0AC673FA163B1BE0A4E2C9D26331E19F00BAD71809F
                                                                                                                                                                                                                                                                                                    SHA-512:ADDFFCF13183C54F60BE598AC5CE5C19A03001E165C565606548EE08B9B9357F6EA303DB14DC931F3398E2ACD97E4B98821121F1D031473E85B835C7DBB4B9F3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://d56bochluxqnz.cloudfront.net/guideline-images/Figure-6.2-Treatment-of-metastasized-M1-disease-MHSPC-final-2024-corrected-colours.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......e.......q.....pHYs..........+.... .IDATx..}P.w.....=.&..d..u[k..{G.{..,:[.....l...........68SA9....TDj.l./.:....9..X.n....%...YL.S..=!D...)e.h..T..._:...^$..)....{m..........~.-..A..A.%.S..@..A..qO.R!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~....011111..#..$''gff.........U..F$55555u.......P6,........].... .K..R.....m.....`.o.z.....?.....j.gC2...Y....~y'............z.w.."~..._...w...(.G..O>u.....xhK. .. ....(.......(<91.|..S!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~!K. .. ...,.. ..1./.....X...............@DQX.Q....q;..|0.;..AgY.2U".2..QW.....D..N..%g..........)v$KCxz.....*..d...q.n.....T.. ...G.....7....,.Y....`qEOk[$..@$.xZ...@.%.j}..,....i<1^..R....r..ry.\.s.f..im.(..yu.YV.Q..4..E..[.:N.-Y%.oW.,.Y.*.j.Q.B!A.....7...,.._..xD../....p...;j#."..u..d;ng..K.%
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (557)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):595
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.211526768465687
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:BP0UvH9leP0OzHKhJCj/MZvwJVaZhJqRchJRZhJXATEDvrL+:KUll2064Uj/MZIJV2JqRyJVJQToTL+
                                                                                                                                                                                                                                                                                                    MD5:F15FFA4A4E7698DA8A9803D4E39E18AF
                                                                                                                                                                                                                                                                                                    SHA1:BC130D6D2C3BFDE1043A1340D71043D631D07E92
                                                                                                                                                                                                                                                                                                    SHA-256:23B987ECFFBD622CB603150EA21C4E381C09F18EAB9E663A965DC629302E107C
                                                                                                                                                                                                                                                                                                    SHA-512:458C544F12BDABF14C4297AABB6C41F2BD6E3FDCA1688C6FC5CF440EC0CE475F1FBEFF908FF80A061AE954EF86928F2BB420381B07AB5047BDDFB4D3D9386B5F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{m as t,o as l,a as c,q as s,e as o,f as a}from"./CEKGmF4G.js";const _={name:"ContentPlaceholdersHeading",props:{img:{type:Boolean,default:!1}},data(){return{className:"vue-content-placeholders-heading"}}};function r(m,i,n,u,e,d){return l(),c("div",{class:s(e.className)},[n.img?(l(),c("div",{key:0,class:s(`${e.className}__img`)},null,2)):o("",!0),a("div",{class:s(`${e.className}__content`)},[a("div",{class:s(`${e.className}__title`)},null,2),a("div",{class:s(`${e.className}__subtitle`)},null,2)],2)],2)}const f=t(_,[["render",r]]);export{f as _};.//# sourceMappingURL=DtBqRizx.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2103)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2141
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.439971872431618
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:bgRXdbNfYX2hopeoPbXsQfGZ7r5VaD78AjI+xf0WWAy8AhE8DA:bQXdRfWU8jsQuZ7rPw7vI8MvEUA
                                                                                                                                                                                                                                                                                                    MD5:64A368BCC76BF3E2A238963BEBD2CE44
                                                                                                                                                                                                                                                                                                    SHA1:59E4075006895202887DE79894DC8FC4525C217B
                                                                                                                                                                                                                                                                                                    SHA-256:1C99295D4430B6EE143741AE4D41BF4A657651AFE38E8FE5695274811A928E62
                                                                                                                                                                                                                                                                                                    SHA-512:EFF8E7199173778176A43F07E57AEA0B422B99A4140A47FE326AB084449146FB1C61D9B8853A0F6394691BEE194D258E250DB9FD54835EE0C184945F8F35E72E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{a8 as T,o,b as a,h as r,a as i,F as u,p as h,a5 as d,z as S,t as m,i as p,e as _,E as q,f as N,g as V,l as b}from"./CEKGmF4G.js";import{_ as x}from"./DfX7Yupf.js";import{_ as A}from"./CSZ1ZJu2.js";import{_ as P}from"./hmikAtIJ.js";import{u as w}from"./IzgjhW7M.js";const D=["data-active"],E=["href","onClick"],z={__name:"BaseGuidelineChapters",props:{pending:{type:Boolean,default:!1,required:!1},numeric:{type:Boolean,default:!0,required:!1},chapters:{type:Array,required:!1,default:null},applyTitleCase:{type:Boolean,required:!1,default:!0}},setup(s){const k=s,{chapters:C}=T(w());function g(t){return typeof t!="string"?t:k.applyTitleCase?t.toLowerCase().split(" ").map(function(n){return n?n.replace(n[0],n[0].toUpperCase()):""}).join(" "):t}function c(t){var l;const n=(l=C.value)==null?void 0:l.find(f=>f.slug===t);if(n)return n.highlightCount}function v(t){const n=document.querySelector(`${t}`).offsetTop;window.scrollTo({behavior:"smooth",top:n+-100})}return(t,n)=>{const l=b,f=x,B=A,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 334 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):13944
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.973300437381545
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:ZulDa7yLKaUQyljcbJUrQ2MjbV4762SpvzTZRvdPgImEC5f5gEE+5zSWYc9RNxr:Ql+e+aU1l/rQnjbG70NtlGfYkj99R/
                                                                                                                                                                                                                                                                                                    MD5:ECD172A7079DC784D3E407FF23CEA123
                                                                                                                                                                                                                                                                                                    SHA1:04027E8A8C89665FEE14B6B7E26A4EAF5D576CBA
                                                                                                                                                                                                                                                                                                    SHA-256:5E2606B9E6CAF98C62374DB6BF0651B3486875BBC46FFB03705B0B6DA190C122
                                                                                                                                                                                                                                                                                                    SHA-512:F08348B72529E4501C35115EA7723505D90BACE02E85398A9292AB0DA05B0B57421A6C038261011C24A575F4FB538198BCB3B7701990C0C60083A45FF0928116
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/AJCC_logo_RGB.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...N...~.....K^.p.. .IDATx..y\TU...w..PVA\.E..W..}.%5..6.z*.yJ..l_-[.|l/S.W..j..K.[*""..*"..0..,...e.. ...........>...9..U....D"...]U. .H$..R8%....H.H$.r".S".H..N.D")'R8%....H.H$.r".S".H..N.D")'R8%....H.H$.r".S".H..N.D")'R8%....H.H$.r".S".H..N.D")'R8%....H.H$.r".S".H.SU.P.f...'N.k.N"...h...f3F....|..y....5....8.1..T.....6.Z.gAA..._....).=...@....s...[........M.DR)T;.L..g..."Bi.o....t.^..o.D".P.|...g..v.T.SQk.....'I.H$U."...\..!h.8...U.l.=....D.$...jS.8tH.,D....Q..#....UUfJ$.I...={....@v....CvW.3g*.>.D".Sm:.j..."i...V4..E......i.D".8Pmj.#G.......(Ej..[..4.$...j..p...{E.m..fQ.}.&...c.D"..@..U.s..i.|..[6m..d...4a...L..>.5jT..J$..:.N8.b..P.E...H$.j.9.z.*..8....t....7.5..lde.1f....C.......c..6..1..8~.ggg.5o^........N.......d2.t..Sqq......N....LP..4...I.`<..nZ.Wc..H..B\.I...H....S_.......M..._...^_avH...B8.]...A\.U..MW.+... .i...p>..cl..E....N..-..$.N.d..a..;..........w.|.._....W..!M...c.f....Y.o.m.RZ.....ys.._.^..i.Z....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2434
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.737059133849761
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:owOGkjKLAltP84lPMYxznNoCGVShuKJpn2:MLvtPhlPMYFNoAJp2
                                                                                                                                                                                                                                                                                                    MD5:06360FF211B374AFC9473FAEA2886095
                                                                                                                                                                                                                                                                                                    SHA1:6E40EC924C7CA539185ADBF78566DAEFEB5B97BC
                                                                                                                                                                                                                                                                                                    SHA-256:EEA10F57C4E2A6677142FEEC3F9353399D500BE403C61C5456881396ADF6FEE3
                                                                                                                                                                                                                                                                                                    SHA-512:3F1A3497714CA8C028469439CEF0B1DAE3805B34447CB96BC2C973A7C98F06EE9F75C91D2DC7DB334ACEB7031888727091B9700E1BEFCE71B5C9A431830CEDA2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <radialGradient cx="5.4%" cy="7.11%" r="107.93%" fx="5.4%" fy="7.11%" gradientTransform="matrix(.70653 0 0 1 .016 0)">. <stop offset="0%" stop-color="#FFF"></stop>. <stop offset="100%" stop-color="#FFF" stop-opacity="0"></stop>. </radialGradient>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M1 1h21.77v22H1z"></path>. <g fill-rule="nonzero">. <path fill="#F00" d="M22.54 7.6s-.2-1.5-.86-2.17c-.83-.87-1.75-.88-2.18-.93-3.04-.22-7.6-.2-7.6-.2s-4.56-.02-7.6.2c-.43.05-1.35.06-2.18.93-.65.67-.86 2.18-.86 2.18S1.04 9.4 1 11.18v1.66c.04 1.78.26 3.55.26 3.55s.2 1.5.86 2.18c.83.87 1.9.84 2.4.94 1.7.15 7.2.2 7.38.2 0 0 4.57 0 7.6-.22.43-.05 1.35-.06 2.18-.93.65-.67.86-2.18.86-2.18s.22-1.77.24-3.55v-1.66c-.02-1.78-.24-3.55-.24-3.55z"></path>. <path fill="#FAFAFA" d="M9.68 8.9v6.18l5.84-3.1"></path>. <path fill="#000" fill-opacity=".12" d="M9.68 8.88l5.13 3.48.73-.38"></path>. <path fill="#FFF"
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):218
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.088157969445009
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                                                                                                                                                                                    MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                                                                                                                                                                                    SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                                                                                                                                                                                    SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                                                                                                                                                                                    SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/message_bubble_alert/v6/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4112
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.940945116769798
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:6WZZQPZR5PmQlvsityMpbM57XjX72U/3ejqo7Mnv:LZGPH5PmQBsityMKTX72cemo4v
                                                                                                                                                                                                                                                                                                    MD5:4BED46BA9CEDC2BC8E626934B51E6B4F
                                                                                                                                                                                                                                                                                                    SHA1:416B1956189E7B97E6E452E9A4EA30E50E7120A2
                                                                                                                                                                                                                                                                                                    SHA-256:E9E2775E0430B8BF67C9911AC06DA00FAA0345223FFFFC1AB76F1A4ED0122F92
                                                                                                                                                                                                                                                                                                    SHA-512:49404FD10167F9C3F7FF18ECA56DB8A54D06E8FC7F175142BD2D04490AF61496FD7C52E43FED8AFA4CA9D22DBCD1D5C79F836ADE8E9DDF87ED28420C3A71476E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....0>...*..^.>Q..J#...08....8.....9G;6>.3..J...#..s..Z.f...!.-..>...D...7.s....n.s.S.o..u.'.1.7._..$.u..........K..x../........a...+....._x.......W.......<>.......7.....r?..0.M.C./...?.?....7.......'.o._.........I.g........&........@...Tg..!.99.-k.,....~|>7.uqg.._k..W.xS..D.k.R...E.j..}.^.Pz...7.y.i........!#7..^.9....bSd...)..0B^..+D9..q^...(.K:.1...C....7[E.......|......&."~.(M.....Ra.`..tA.......8.;....Yo...@V...ze..|V....d..`.hyc.1.sI~.1..."..#.L)..7o.{/U..p.W.q.Qp......`........+.:X.X............`......>.........{C....M~..?_.S,N..QD...O'NS.TNx_.s..U..kKP.X..O5..5..}..;..s^..\..+...N...W.u..^...>..8....-........o{.....e..i...DOZ..*....._..3.ri4%../#`s.z......m....ukh..u...w...{..X`J..P.>..|.!.q/......jRZ*d.[.q..m.jW+#.v.X5.h...s.......}^kh.....!y..g8R...>$.Vp.R.x....*.4..-i/4....@...e%.WH)@}..._.U/.^ra...H.j.".|......R.q-).1...."..bE...I.9...g..Jr..[...XJ\.9...}.,.H..dE#D$.1.....J...qTr........k........B.^.)JB...7.';J
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):14577
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.939467924067608
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:r2LV6W7ZDqceaM6feMiC+OFOTadRcL3BWzQ7t0RqRBFp5HXMHR3BWzQOFQ+7Z0GZ:rMKOFOTadRtQHucQO/BYU
                                                                                                                                                                                                                                                                                                    MD5:BFDFF2C3E3172EDFDB0EB77D04B3E29D
                                                                                                                                                                                                                                                                                                    SHA1:F3365D64B481031A186CBE4F6DF6B443B4E2530A
                                                                                                                                                                                                                                                                                                    SHA-256:511DC21E9D3B26444557BBC89BAEDFDE5C61FCF46CF657835D530C4F15594C3B
                                                                                                                                                                                                                                                                                                    SHA-512:A84FCD27C13219F9DBD62DA629A70DB3D9E507C3E9A4491CF4C32DBB18B5B11FEBFE0C162690DF7805937E4B3A70CDFCA6FCF4DCAC113F67F0E846C754781FF9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/css/tooling_styles_v2.css
                                                                                                                                                                                                                                                                                                    Preview:/*..alison-1 "#d3e7fd" home page light blue block.*/..p,.ul {. font-size: 16px;.}...print-bigger {. font-size: 16px;.}...print-smaller p,..print-smaller ul,..print-smaller {. font-size: 12px;.}...panel-heading h3 {. color: #ffff !important;.}..h1,.h2,.h3 {. color: #444466;.}..h1.alison-blue-2 {. color: #777799 !important;.}.../* for in-page menu links */..button.btn-link:focus {. outline: none;.}...alert-danger * {. color: #9E3276 !important;.}...emphasise {. border-left: 4px solid #225DB5;. display: inline-block;. padding: 20px;.}...btn-info {. color: #fff;. background-color: #144078;. border: none;.}...btn-info:hover,..btn-info:focus {. color: #fff;. background-color: #002e5d;. border: none;.}...panel-body {. padding-bottom: 10px;.}...form-group.has-error> :nth-child(3) {. border: 3px solid rgba(0, 192, 255, 0.5) !important;. border-radius: 5px !important;. padding: 2px !important.}...form-group> :nth-child(3) {. borde
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.524151373929859
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                                                                                                                                                                                    MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                                                                                                                                                                                    SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                                                                                                                                                                                    SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                                                                                                                                                                                    SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/broadcast/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 583 x 297, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):26501
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.954039477321251
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:Ofg1J6dVAyEN8clCr8I9vMKAgLkfC7YsjJL/W1V5Q:OIz6HAfSclCdhXgaLjJL/WL2
                                                                                                                                                                                                                                                                                                    MD5:CC188CA458A99571941581AE39D34B9A
                                                                                                                                                                                                                                                                                                    SHA1:0C206E5BB70C6007BB608FAB69766FCA1E7B89E8
                                                                                                                                                                                                                                                                                                    SHA-256:DE57EED37A83464C1DC6AB3D9BC5AFDC739B00CD0C0CB8C8BA86A07BDCA8AE05
                                                                                                                                                                                                                                                                                                    SHA-512:8802EFFE9EB85369CDE346E7CB4CB68C5B3C49E7B1EEDEC68DA4941BDDE005ACBD82370F536C2F575B98AD2D237C3000DB0B236C179841D2644508015A149206
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/tool-banner.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...G...)......U.@....pHYs...........~... .IDATx...x........W.......b ...!.^.....i.....4...%.$.':&..f....i..` 26.M.E...............o..V.w..t.{...:......^........."*#.R9..(.....Q..49B..b+CL..{....".N".a..(......wX..".r".,G..".t.QE....s.1,.!E<...x....P..Z..M..........|..I..U....De..EE.t(V....h-4..J}.l..t.HjV.....n........-6C.."..p{....*...K-1Y.*...d...r.dy.y......\.]d...1....$G...r..b.............Q.~.......@...a....w..5h.....p=i...D.V..,.7.....8....T.H.1.E......+Bi.X. .\.....@...*".#.. 26|drY...4J..".7..z.8.6.8....m4....&V...D.a..*.(...:..!.-..G.....[7...8q.u+..v..W(..Y%..n.I.y.....G.......x..b.h...6%..&Bt..3...... .........A...M.9#.._..H.#.8..Z%.....8.......WK.pT.:k.m.u..9^2.$.J.$.#....Q&......(.....",..."...Hj-...8....6Eb).+.-,..@....H.HD+....q....-4.D....X...r.".H.e.,lW.R...#...n.uuv...mbq.5.LXbo..k..hf...H..a...4...a|....8.p..u.=...yy......'...,.h.l.[......~...R..*...Q.T.)...F..p.L.........6.....L.#.......p..,.;..".4...v.K..D.5.5
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):372
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.852483300837517
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                                                                                                                                                                                    MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                                                                                                                                                                                    SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                                                                                                                                                                                    SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                                                                                                                                                                                    SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 310, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):45517
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.98606275057909
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:bGKoNrrPnqvUG2mxXt+CMjTfFbLri58N09Ez3kpPKyGn1OhXVpejU5PDe:bGKoN/eWmx9+NnFbLrH6O4pe1OVVpTBq
                                                                                                                                                                                                                                                                                                    MD5:CA44B2D46D84ACDF38FE0D3A59358C4C
                                                                                                                                                                                                                                                                                                    SHA1:D0731880CFF006BA03D05206E6A492D0B77065D7
                                                                                                                                                                                                                                                                                                    SHA-256:948E4BF2F1C1595091315354EB9FD9FB8F77D6675A2DD24337E35D9B7A4966A1
                                                                                                                                                                                                                                                                                                    SHA-512:1F8F2204BE0C1071E14C48E89C95ECFA0EBCFE0DEE3E918DE377850E46EBAF7316995513DE58841D7AA5FD3CEE0AB54FE70109F4847610B2067F68520A52C9C0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...6......0......IDATx..w.$wy..~.:L...r. @.....`.M2.....38.l.s<'.s8.g..m.8ll.1...Q.j.Zi...qvrwW=.?...[U.J==....g...U.]].O}..`yY^...E'pu.W......._..S..,/.`%.u./.....2`-/...l.~....x.t,......j...p5P...2..e..........N....y..v..,....J`.p#...c........2`-/..).....$..C..c ..,....4v5.|.x.2.R....@.Z^..kyY^N*X..:.- ..6.........C.gl......d...?.."C.n.g.m...x...X...r............2..Z....1.A~9.}.........^.8.....!x.-x.]....N....e.Z^........0... ..&.g.M..?.\.l......(vU......9[..B..rV.Q.e#..`..\...ey9.....t.....Y...Mi..(...e.....e...J....].o#P..v.=.d.f..W.5.y....,/K.V.;1W..~N..OF.r...V.$I_..g-..........L.q......n..5<...`...]...ey...z..._.j\u.....tp.=....~=.a.`t.,/....gq..Sho.{.. ;.C..#..82..x....X...xv..*.?..%:.V...3@k.*...Wt..~.x.rP.2`-/...:W!........N>g-...".."..e..2`-/.Ko.j'u......+B.....sBk0.l.~..r.s..X...R~..l.^..R.J.iW|..g...6...~.8w....kyY^........AX...n.Gw...d.....~...+.g.,......V0K.."ngj"...z...:.[.->T...3.r).^.... +.B..=....;v...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1938)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1976
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.452544928258198
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:jy8AYuFFuywAqxR/9mxs9Ro6wgqxAq8jfwiCQQ:28AY49FqxRAxs06RGArfwKQ
                                                                                                                                                                                                                                                                                                    MD5:1DCD4F2DC77CCDB03B7385938FD84DA4
                                                                                                                                                                                                                                                                                                    SHA1:84649D74A2A2304C18C308EC67D9C49D67619820
                                                                                                                                                                                                                                                                                                    SHA-256:C599E60DC9410A71623EB483714A45F41CF24243E1899BC1B1872360ED37A58B
                                                                                                                                                                                                                                                                                                    SHA-512:26177D2A62F65C48C2F71A242DD26A38410082CC73C3067B849C473AC7E08D31FCABE23E7FCC42C8AD0297569926DBE468B7DCAA1E2F756B4C94C28D8E690071
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{a8 as p,K as d,H as y,o as b,a as I}from"./CEKGmF4G.js";import{t as H,u as w}from"./IzgjhW7M.js";import{i as A,a as E,b as N,e as T}from"./Bx3cKFHl.js";var g=1/0,_=17976931348623157e292;function m(e){if(!e)return e===0?e:0;if(e=H(e),e===g||e===-g){var r=e<0?-1:1;return r*_}return e===e?e:0}function k(e,r,t){if(!A(t))return!1;var n=typeof r;return(n=="number"?E(t)&&N(r,t.length):n=="string"&&r in t)?T(t[r],e):!1}var x=Math.ceil,M=Math.max;function R(e,r,t,n){for(var l=-1,u=M(x((r-e)/(t||1)),0),c=Array(u);u--;)c[++l]=e,e+=t;return c}function S(e){return function(r,t,n){return n&&typeof n!="number"&&k(r,t,n)&&(t=n=void 0),r=m(r),t===void 0?(t=r,r=0):t=m(t),n=n===void 0?r<t?1:-1:m(n),R(r,t,n)}}var q=S();const L=["innerHTML"],$={__name:"BaseGuidelineText",props:{content:{type:String,default:null},chapterId:{type:Number,default:null,required:!1}},emits:["openNote"],setup(e,{emit:r}){const{currentHighlightNumber:t}=p(w()),n=r,l=e;d(t,i=>{u(i)},{immediate:!0}),d(l.chapterId,()=>{l.chapt
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/about/overview/howpredictworks
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7613)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):10266
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.975403736501073
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:K7xTRZ9nZWg1QqiJIRF2NQGWg1QqiWYhF2Nw0UMhylMyp1Me+ylMyFWwb3iPfxV8:K73WGWwjgbjo/
                                                                                                                                                                                                                                                                                                    MD5:9C880D269B80D533728583C48741218B
                                                                                                                                                                                                                                                                                                    SHA1:95DD5AA3C59E1A9BF28A1BDB9313D564B3D2FC56
                                                                                                                                                                                                                                                                                                    SHA-256:0DAC817E18469FA9A9AE57F4FE3A2D9B8559C84AD4AC318FCB8C32714EAD59C4
                                                                                                                                                                                                                                                                                                    SHA-512:A3CF9648C6189F90B156D29C8A4AA4BF5B75CF2B27441285B33C7D54CE91DD2232A85034B0B479B34134CBDA3FB64C45C2245EE4760A7C8D1017FCBEA7E0AAB3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BjtNc-7t.js
                                                                                                                                                                                                                                                                                                    Preview:import{u as c}from"./Du0d3hu9.js";const{formatDateRange:g}=c();function h(){function i(e){var n,d;if((n=e.dateRange)!=null&&n.start&&((d=e.dateRange)!=null&&d.end))return`${g(e.dateRange.start,e.dateRange.end)}`;if(e.duration)return`Duration: ${e.duration}`}function a(e){let n="";return e.entryType==="educationAndEvents_onDemand_Entry"?(n="Online",n):(e.venue?n+=e.venue:e.address&&(n+=e.address),(e.venue&&e.city||e.address&&e.city)&&(n+=" . "),e.city&&(n+=e.city),n)}return{makeMeta:i,makeLocation:a}}var s={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"EventPreview"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"EntryInterface"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"id"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"title"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"uri"},arguments:[],directives:[]},{kind:"Field",alias:{kind:"Name",va
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):911
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.724328083231609
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7ZDOg4nV1/g5NvmsadCl+w6x/4SdOewCyp6hDG/aQSmQ8+cMBwO/tPheveyr:Aip1/g5NJad8+VJkAyMFnJwO/toWyr
                                                                                                                                                                                                                                                                                                    MD5:F6FA9CA44F090FA6E61179A4A488D043
                                                                                                                                                                                                                                                                                                    SHA1:8261499CD9D48EE360F838E1D4C55D74C0240DE8
                                                                                                                                                                                                                                                                                                    SHA-256:0CBD03E91A050613BF47E489D741E0FED6C0E099098F53AB9B1A68DF0F75255E
                                                                                                                                                                                                                                                                                                    SHA-512:C2BAD9F1E54091C65135372F6F9AF9C6E156D146477D2CEF215316B512E8F00A3CCBC455FEF7C203E434F5CC629128181A42D630EEBD874BC3CF2CE400B18553
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/tool-icon.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...6...6......Ej....VIDATh..._.\c.....t...zC.D#...V...!.E.m".ID#".;b..n$....Z)....T.HC.MD%$....%-...v.q..2..3.s.9..&.9..9....y.7gd|b.v..3pH..&..kX.<>.....YT..E. .j,....VX-.}..b.....Y.Sy.&.Dl..{..\..E:..iS.a...K.dq..G..+;./.E..N.T.Ii{...ml.F..Q\.....u...H..f...8.%"....^..x.......9...i...7..O.n..+.(..b.....B.X...B..).....n.bj..&..p!~.p.%87'..&+.....}..._..}.{..o.l.....r.+.<.=.....8...XT0.!Oa.F...T..}".|$....z...;....q.H.........AU.;p..2cx.."..dY....;...E"/.A.{.q5^l...XA|.O..a4...x.8(..p..63...M...k.....m.pq.....X>..(S.TJ.~/^..g.w..!...2......b;"R.#........,..8KT$D.....-..1?."...?...z.a...~!..3{U...(.....9..4.{b...U.....6..1...0..D.\-.x]3...-......zW..0":.!|...9...W....q...Q$.m..,F.'v7.....[......x...k..Vc....{....h..$.2..me.P%ai4..*...+Q...*..A.j.N...&g.QV!.....`q4..k...X5a...NU..=. .j.[a.......3..*...2.v-.;D.}.....IS+......IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.858681545591168
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                                                                                                                                                                                    MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                                                                                                                                                                                    SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                                                                                                                                                                                    SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                                                                                                                                                                                    SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):220
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.95427055782646
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                                                                                                                                                                                    MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                                                                                                                                                                                    SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                                                                                                                                                                                    SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                                                                                                                                                                                    SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):219
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.761347757859317
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4T7HVaar7D93JnGLXeSV:t4noU/vmRT70arpUXNV
                                                                                                                                                                                                                                                                                                    MD5:366B82D23090B2A9BA414E77922CE82B
                                                                                                                                                                                                                                                                                                    SHA1:1EC32038785C0B7E0591E910D0BCB5BDA337F37D
                                                                                                                                                                                                                                                                                                    SHA-256:BF44FEFE6CEA80E391078F4DC8DA39A1CC34704B2B88F2D6402E3CA9F6DCFA47
                                                                                                                                                                                                                                                                                                    SHA-512:2DD8EE2C7DBD8CD86C99210C733B33CDE0FD32CAF813E55A74E4C007241CC261EF32B3C091924AE735C50D9A4C80E82DCC38FA643185BF0434B57005C5FAC6F8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/check_circle/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.5 2 2 6.5 2 12s4.5 10 10 10 10-4.5 10-10S17.5 2 12 2zM9.8 17.3l-4.2-4.1L7 11.8l2.8 2.7L17 7.4l1.4 1.4-8.6 8.5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2286
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.912064382621899
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:UCis8u1OP/Fg19u6iwokCjwYybOfe2SF9f8cZZi0zG0H9:Uvlu4HFggwijwYvG7fDZZDzG0H9
                                                                                                                                                                                                                                                                                                    MD5:EA09FA5B96108C043F6D4BCDC7B3363F
                                                                                                                                                                                                                                                                                                    SHA1:BF410F17CA64E629E1F0E8167C5A56C31A839991
                                                                                                                                                                                                                                                                                                    SHA-256:B35500A3C8213B991D08E0B2B4BCDD2AFB0AE83E2C85A900EEA4966E663804A6
                                                                                                                                                                                                                                                                                                    SHA-512:373B9B05C9F0DFC03103B64C2C174B6485DAF02EED85688E819B73D67F8EB6131C0FA3819CB90F813E0941039990B80E7BDE329A8F63C0AB5E464B694939AD2B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/_P8orNYhcfM/hqdefault.jpg?sqp=-oaymwE1CKgBEF5IVfKriqkDKAgBFQAAiEIYAXABwAEG8AEB-AH-CYAClAWKAgwIABABGGUgVShKMA8=&rs=AOn4CLDcx449bcZC_goKQuKuvjNombgsAw
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....(...*..^.>Q..J#...H8....j.d.,...p3...[...A.......c...;..'..b.W..k2q.....m.}/...~yZ.w.............w.......s.o...<..5........O...n=....U....H.Vnm..vn.S....!Q.b..j...C.......Lv.#....5. o.6 .K.....l...Z..%.....j.~8..D]..Q25.H..>D.....l.r....\...,..........b......D?.L...E..C^'.4S.c...vI8`AXk..M3n..........G.._.D.Cb.@.....-....J...s.y..*.u. +.........3...):^.&.s......n.[A. R..y....lB.u.]..2.l..#....b.........3...S.....Jt...H....2. .....P.'........[..C..(...S....$,.$.0..o..G......._.Z.R.f....g..c.u=.....5$.>1m.a.9.r../.H..-....U.....`Z.Vu...^1.....&.n.o........Q.|G..8.:.~......r.^u....s}.......4/..2...~.E.7Q.sB..>.!...N........&X1.....t...p.<p%...&J:..s....0.7...^....[@'p....Y.V.c..\YOp"..o....F...G....<.<}w..m.4/..@.e...U....!..[.{.5...J..xk.i..#.,..y..m.#pG..-...U.....D.-)ZA.tK.zE..^..U....+f.`..kyO.......g)?e...`.`...i!.....[.:dpT.4.........*......4/....Nk.I.%.._.-...^g...j..aCG#..o....K.Vi..LOA.V.P^.t.X.....W..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/legal/algorithm
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1348)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1386
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.660324200751046
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUsemIu6cwmtQY3Jpxp6bXNL46+zsrXhBK/PQbrcQHkabQxxiw+TaNB08XH6dN:0nsfWmtQY3LU9L8QbrcQEabcHNB083b4
                                                                                                                                                                                                                                                                                                    MD5:2ACA245E170CEFC6F6E5BB9B5F6B7CF7
                                                                                                                                                                                                                                                                                                    SHA1:CF72231E6281DEC2DE764D7217C443A4B88F56E8
                                                                                                                                                                                                                                                                                                    SHA-256:DADEAF7D5E8B04A1D57C26B1EE0B206DBDA7DF6DF359937C3EE913C2BB4C45C7
                                                                                                                                                                                                                                                                                                    SHA-512:FD2B9D017DEB30E5EE31D1AFDBBB85A1D4657326683A740E6A16D29F6505B7C3B58B6B52DFB2945C19E4D6DE6C8512E2467AB1D0DCF377C476AC7A680A31B069
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"24",height:"24",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},C=o("path",{d:"M21.3333 0C22.0406 0 22.7189 0.280951 23.219 0.781048C23.719 1.28115 24 1.95942 24 2.66667V21.3333C24 22.0406 23.719 22.7189 23.219 23.219C22.7189 23.719 22.0406 24 21.3333 24H2.66667C1.95942 24 1.28115 23.719 0.781048 23.219C0.280951 22.7189 0 22.0406 0 21.3333V2.66667C0 1.95942 0.280951 1.28115 0.781048 0.781048C1.28115 0.280951 1.95942 0 2.66667 0H21.3333ZM20.6667 20.6667V13.6C20.6667 12.4472 20.2087 11.3416 19.3936 10.5264C18.5784 9.71128 17.4728 9.25333 16.32 9.25333C15.1867 9.25333 13.8667 9.94667 13.2267 10.9867V9.50667H9.50667V20.6667H13.2267V14.0933C13.2267 13.0667 14.0533 12.2267 15.08 12.2267C15.5751 12.2267 16.0499 12.4233 16.3999 12.7734C16.75 13.1235 16.9467 13.5983 16.9467 14.0933V20.6667H20.6667ZM5.17333 7.41333C5.76742 7.41333 6.33717 7.17733 6.75725 6.75725C7.17733 6.33717 7.41333 5.76742 7.41333 5.17333C7.4
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65330)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):283427
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.530676171707821
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:UB+EjpVCgEVQxEsKUN+AXuTNAAizmQynidkes90AK5WhLni7XLV3yMgka87Z8CpO:UB+EjpVCgEVQxEsKUN+AXuTNAAizmQyR
                                                                                                                                                                                                                                                                                                    MD5:72F72A955E2B9EC12B531B646B99F1C8
                                                                                                                                                                                                                                                                                                    SHA1:FCB96EC2630449CC4746A9429A42BCA4BA81FF5A
                                                                                                                                                                                                                                                                                                    SHA-256:0D682B7055253F210FC933CD9BAB10B77EA0A368C7530A81618CAC944CF67370
                                                                                                                                                                                                                                                                                                    SHA-512:5F19CA1FCEBECE60C3E37E5B37F76F41E22B07F7A1D38D227D66A13E339FA1BC9080B57BD6D8935FFD071AEC28AB8755015923451F442F77A9C9393297FD499F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cdn.nice.org.uk/global-nav/global-nav.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*!. * NICE Global Nav 7.1.0 | build: 7.1.1068+rF9C241B | 2024-08-30.. Copyright NICE 2015-2024.Licensed under MIT (https://github.com/nice-digital/global-nav/blob/master/LICENSE). - minified version . */.!function(){"use strict";var e=document.createElement("style");e.textContent='._container_6kpye_1{margin:auto;max-width:73.125rem;width:calc(100% - 2rem);margin-bottom:1rem}._alert_6kpye_8{background:#fbf7f1;border:1px solid #dc8a07;margin:1rem auto 0;max-width:73.125rem;padding:1rem}._alert_6kpye_8 a{color:#005ea5;-webkit-tap-highlight-color:rgba(0,146,166,.334);-webkit-text-decoration-line:underline;text-decoration-line:underline;-webkit-text-decoration-skip:ink;text-decoration-skip-ink:auto}._alert_6kpye_8 a:visited{color:#4c2c92}._alert_6kpye_8 a:hover{color:#003761;text-decoration-thickness:.1rem}._alert_6kpye_8 a:focus{outline:.25rem solid #0092a6;color:#005ea5}._alert_6kpye_8 a:active{color:#0e0e0e}._alert_6kpye_8 h2{margin-top:0}._alert_6kpye_8 h2,._alert_6kpye_8 p{max-width:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):415
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.495473856679165
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                                                                                                                                                                                    MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                                                                                                                                                                                    SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                                                                                                                                                                                    SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                                                                                                                                                                                    SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):651
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.46155201399217
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                                                                                                                                                                                    MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                                                                                                                                                                                    SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                                                                                                                                                                                    SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                                                                                                                                                                                    SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5942)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):17254
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.272366858795137
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:cJsTNhdo4gwGypZ/jRPY99KwzypgiRBrGSDFwQeypMC5uLAVtxRaib:cSTb8yuynQyCctxMib
                                                                                                                                                                                                                                                                                                    MD5:41AC44C117F9C618B23762C47CCC0374
                                                                                                                                                                                                                                                                                                    SHA1:5A66F0D45A6E5380642F09637DA5B441664AAEBA
                                                                                                                                                                                                                                                                                                    SHA-256:CCA8BF784FA2240D7DF7AA4722AC787AEBA891DBF063FD900D95FEFFFE0B2F3C
                                                                                                                                                                                                                                                                                                    SHA-512:3D2F0DF5546F8F26E2913BF2A5BF19D1AAA0C3D8FDE40521AC3D60710973649EDE85952A91A687898ED7179BB176F6A46A0A664727C285A2D3EDD40F82EF065F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{d as Q,c as z,l as P,o as d,b as S,h as f,a as m,n as g,e as v,f as x,E as j,u as o,a2 as M,g as E,T as K,F as J,p as W,i as h,t as _,q as X,w as Y,s as Z}from"./CEKGmF4G.js";import{_ as ee}from"./BCFS8s-D.js";import{_ as ne}from"./CSZ1ZJu2.js";import{u as ie}from"./DCFcYcuB.js";import{_ as te}from"./DfX7Yupf.js";import{_ as ae}from"./C3DJWl3J.js";import{u as re}from"./BjwW6MdS.js";import{u as oe}from"./lQbz08H_.js";import{u as I}from"./Du0d3hu9.js";import{d as se}from"./C-FUIF4D.js";import{d as le}from"./ZxHLERES.js";import{u as de}from"./DiMa4jOQ.js";import"./EQuxq8Wt.js";import"./S6UHDk_G.js";import"./u2irM5Ev.js";import"./C703h6Ow.js";import"./hmikAtIJ.js";import"./CVxj0Lsm.js";import"./B4K7Jszk.js";import"./FhDVyrvu.js";import"./Bw3uBS9o.js";import"./CaKilpTE.js";import"./DtBqRizx.js";import"./V-cVX-BY.js";import"./Cr2xuUQv.js";import"./ClU0yzgV.js";import"./CYfYxhF-.js";import"./B0gds8Uc.js";import"./BjtNc-7t.js";import"./C_3JhL1C.js";import"./BFc7U3Z6.js";import"./tncAhSr
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):118
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.774740462043314
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHc5n9vb/:tI9mc4slhohC/vmI40n9z
                                                                                                                                                                                                                                                                                                    MD5:0336FA898DA5EAFB175287497BD5012E
                                                                                                                                                                                                                                                                                                    SHA1:39A3A9E6F8987E8AC432198B0C5DBBCD74E32FC5
                                                                                                                                                                                                                                                                                                    SHA-256:5660191495ED6B9EA68BAA8DA4E16E4EC8B824EE87831B30A4E385AC5110E341
                                                                                                                                                                                                                                                                                                    SHA-512:7F8BAD80051931A81816D49036AF9B0812341576E143DC82E98960AB1F2F85B4D12D330B3257ADACEE8BFA7215275895D86BAED9B35A61180BCAD58B648557D5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m7 4 12 8-12 8V4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):77160
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                                                                                                    MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                                                                                                    SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                                                                                                    SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                                                                                                    SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/fonts/fontawesome-webfont.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (4185)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4225
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.258586690257827
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:MItDJPR77J+VzFmOoMOgDc5fKrC+gLIeKH/m+uSYaK0NLF:MIhJBsVJdEgSSXDLF
                                                                                                                                                                                                                                                                                                    MD5:1998FCE8A216A8EF87EAB33741D1A613
                                                                                                                                                                                                                                                                                                    SHA1:955C955C1FA382600E93222E3A4E2889B6C870CA
                                                                                                                                                                                                                                                                                                    SHA-256:A9DE001C609F54F91FFE41B6F2DAC06D3E7A5B0EAB007F4F187BC83F37BD1CA0
                                                                                                                                                                                                                                                                                                    SHA-512:D1FAFFB33437FB27A8AF140E422016E6B4290F8BC6C540614D1B7CA38CED0DF161E8FC1782B61E1C2988E699574543CBF4B5652266292D18A2A541BD895202A7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/0o29Ku6v.js
                                                                                                                                                                                                                                                                                                    Preview:import{m as I,o as s,a as r,n as u,v,x as b,e as l,f as p,y as h,t as V,g as f,h as d,T as m,i as A,b as y,s as $,p as C,u as g}from"./CEKGmF4G.js";const B="not-validated",k="invalid",S="valid",F="disabled",w={props:{wrapperAttrs:{type:Object,required:!1,default:void 0},label:{type:String,default:""},clearable:{type:Boolean,default:!0},forceFloat:{type:Boolean,default:!1},showStatus:{type:Boolean,default:!1},modelValue:{type:[String,Number],default:void 0},validator:{type:Object,default:void 0}},data(){return{isFocussed:!1}},computed:{hasValue(){return this.modelValue!==null&&this.modelValue!==void 0&&this.modelValue!==""},hasLabel(){return this.label!==null&&this.label!==void 0&&this.label!==""},hasStatus(){return this.showStatus||!!this.$slots.status},showClearButton(){return this.clearable&&this.hasValue},defaultInputAttrs(){return{autofocus:!1,novalidate:!0}},defaultWrapperAttrs(){var e,n;const t={"data-focus":this.isFocussed,"data-disabled":!!((e=this.$attrs)!=null&&e.disabled),"d
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=591, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=591], baseline, precision 8, 293x118, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):38535
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.6117915792611255
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:x7zEfYyU0UA4QDfQ9WNPGfLBORvG+/Uq8W5/9kWUoOjfT1VGE:CfIK4QrQ0RGfLkRuL+/C7jTHGE
                                                                                                                                                                                                                                                                                                    MD5:E2C99EDC1DF3A89008A2AA6BD1E3CBC2
                                                                                                                                                                                                                                                                                                    SHA1:457D4B9B0281BAB27F8291D27134E37BB049528E
                                                                                                                                                                                                                                                                                                    SHA-256:DC06325134F0D25703DCF9F4618EF14D0520D1AAFA3D22DC2934217F95CA21EB
                                                                                                                                                                                                                                                                                                    SHA-512:A1009435B13643F85E016858EE927B3A6276ECEC60907C07F9BF77D87A044CBE0A756454121A1F9EA7632B9B54023268CAE90FF7C8A6AA8F97D635D6A6BFF674
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.....uExif..MM.*...............O...........O...........................................................................(...........1.....$.....2..........i.............$.......-....'..-....'.Adobe Photoshop CC 2015 (Macintosh).2016:07:08 17:31:22...........0221.......................%...........v...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................F.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....5.W..`<.].>.i...u.....v.C.\...r,.vC..S.C\.Ax..k...M...-1..g#,.[.F.|.k...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (605)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1064227
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.471376485274124
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:LZE15j3DDRV1L2jyw26+AXStmrzFY8B1imUjUSZIJItwn3jFLlO9EZM8R797W5kx:8XDRVa2608rRBGv0JItwn3ja9Em+
                                                                                                                                                                                                                                                                                                    MD5:36DEC2C0A9DE6BBA2F8225EEDD8097DA
                                                                                                                                                                                                                                                                                                    SHA1:7A3B5DA009CBC42368180409EE1BB6A3063C4AD1
                                                                                                                                                                                                                                                                                                    SHA-256:FE2C56CDC0B8DFA6F3E5B850BBBC0E2C2523C8AAD449CB80B842879B0698583A
                                                                                                                                                                                                                                                                                                    SHA-512:8AD9557D40457EE6088EA86DDB02DF8509978F9C04148086625E324880CCCEC42ACF447980ECBBA96EDD5BC21EF95942F0B56956B7BA09D07E19205CE21E1594
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/js/compiled/predict_prostate.js
                                                                                                                                                                                                                                                                                                    Preview:if(typeof Math.imul == "undefined" || (Math.imul(0xffffffff,5) == 0)) {. Math.imul = function (a, b) {. var ah = (a >>> 16) & 0xffff;. var al = a & 0xffff;. var bh = (b >>> 16) & 0xffff;. var bl = b & 0xffff;. // the shift by 0 fixes the sign on the high part. // the final |0 converts the unsigned value into a signed value. return ((al * bl) + (((ah * bl + al * bh) << 16) >>> 0)|0);. }.}../** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=Y&&a[Y]||a["@@iterator"];return"func
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (513)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):551
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.300986313643619
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:bf0UseA2kdCkO+vuDBcg1qO+vuDMjrWHjXZG9A:bsUse1UCk9mtcg1q9mYjrWHjXZG9A
                                                                                                                                                                                                                                                                                                    MD5:752056EF29504419D0D6CBCE6BA71E0B
                                                                                                                                                                                                                                                                                                    SHA1:0295C1DC82A654F619C5D69A808722EB94D98DDF
                                                                                                                                                                                                                                                                                                    SHA-256:9F891CD9F7E6523AE8BB9429383A138244A4B007FED36678B422CEAFDE33619E
                                                                                                                                                                                                                                                                                                    SHA-512:9BDE31D9AEAEFA4A1AD3B3B77B087FCA45BA4F81554377A816F92074CCBE60EC86F0ACDB838D7940FB9BD0E38FFE1E8812A599F2A09529E588A825E4283F4879
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BvrWg4vs.js
                                                                                                                                                                                                                                                                                                    Preview:import{o,a as t,f as e}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",style:{transform:"rotate(180deg)"},xmlns:"http://www.w3.org/2000/svg"},r=e("path",{d:"M5 16H27",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=e("path",{d:"M18 7L27 16L18 25",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),a=[r,s];function d(l,c){return o(),t("svg",n,[...a])}const _={render:d};export{_ as default,d as render};.//# sourceMappingURL=BvrWg4vs.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):259
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.934032927917805
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                                                                                                                                                                                    MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                                                                                                                                                                                    SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                                                                                                                                                                                    SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                                                                                                                                                                                    SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7187854291824936
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                                                                                                                                                                                    MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                                                                                                                                                                                    SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                                                                                                                                                                                    SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                                                                                                                                                                                    SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5294
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.89756812100674
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:1ek2Xio3JefgQkm1LEURvocv/4KFv/IyK8ijdjjvgrPUqMKIOd9rV:1EF4fgi1LponKcLqURK5np
                                                                                                                                                                                                                                                                                                    MD5:EA0A6E0B96BAFFFCDACF742C7216F332
                                                                                                                                                                                                                                                                                                    SHA1:401E33F3475F47F25330382E93A7688793E2F869
                                                                                                                                                                                                                                                                                                    SHA-256:16FEFFFD0700BC9A999D4E85476EFE8346FB170D5E0810F3CBED525994E96870
                                                                                                                                                                                                                                                                                                    SHA-512:493920C2D3AE3C81E3988E176940D1FADA45AB22B4158695C50F6538AEFB734DE6D800F6D59080E4799AD9BCAFAC50ED84F258B141F1CA95F4B2BDB5A9E18E00
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l....uIDATx...yp..y...J.Z.JZ...-..}I ....1.......d.d:m...dRZ.z.P..l'..m...L..|..l.F1...!@>...:,.J....}W...c..v.......^..}.}.}......c.1..c.1..c.1..c.1..c.1..c.E...bB...........8....|...^..........1.....-.E....BK.t..I.V.....!.....9..M.........X../......l/._.....q8..*.O..M8...8.......<..`..g....R...xG8..5..!.........1....?....;.........X.7.....@go.....E......C.9...P..)!.......T.I.8..q..~....@ ...p.0.2..k=....^.o........#.H.....7.x.#&t...7~q...n....m..V 3#.Kh..Q.;.x.@~.....?^kh..f._C.J.....p<.1...|X...~..T...L :.9..p...s*..9(...~.$...5.[M..(.?..GL.......o....._..'c..u....'~t7.Y.......A....-..e.H...}...?P...xVD_4c.q..U<.C......z.]...w.~F#}.?....... .p..&.;75...W..&A..;.x.Z..us>*..T{w.....(q...jX3..L.......3....S..p....jb.o..H..p..tF...b..O.a_S..O.3Zw.k..4..)....c..7..?.......i....._.Z...._.ZM.....tIi.V.<T`...>......Z.e-.........;..4.c.......Z.......Z&.....tY4gQ8p3.L..T.w.6...Z.r.3.i.4.AK...Z.U...h...M.w{..f2L,w.s~...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (15895)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1181086
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.333962613849509
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:hx05Mybm1OpL3LlEClEN3AtbSZeajl/zZLobsJORPujj+o45ylttcwvC/LgRlPRT:A5MUcZeANabh5wv1n9
                                                                                                                                                                                                                                                                                                    MD5:EC72949B28ABC1FD7E3B1A5565A1D874
                                                                                                                                                                                                                                                                                                    SHA1:3EC52518CBD8BB3B0AE6ADD68AE2A8D58EA8B2EB
                                                                                                                                                                                                                                                                                                    SHA-256:60FA7DFE3D312C751E1A95A5A88712D13B8EB7A61595132F5A4280C12309A03F
                                                                                                                                                                                                                                                                                                    SHA-512:26B18DD2F051FBB0F938AEF6A6D8758D84703FDB2D14A9D391A81D99B06DBA3131E2C454AA87092D3779DE33E4DB8C4A7B266920B949651D2E639FD6566B2C58
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/guidelines/prostate-cancer/chapter/treatment
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html lang="en" data-capo=""><head><meta charset="utf-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<title>Prostate Cancer - Uroweb</title>.<style type="text/css" data-hid="5511bf9">:root { --font-family-primary:"Roboto", "Helvetica Neue", Arial, "Noto Sans", sans-serif;--font-family-secondary:"Spartan", "Helvetica Neue", Arial, "Noto Sans", sans-serif;--font-size-xxs:0.75rem;--font-size-xs:0.9375rem;--font-size-sm:1rem;--font-size-md:1.125rem;--font-size-lg:1.25rem;--font-size-xl:1.375rem;--font-size-2xl:1.5rem;--font-size-3xl:1.625rem;--font-size-4xl:1.875rem;--font-size-5xl:2rem;--font-size-6xl:2.125rem;--font-size-7xl:2.3125rem;--font-size-8xl:2.375rem;--font-size-9xl:3rem;--font-weight-primary-hairline:400;--font-weight-primary-thin:400;--font-weight-primary-light:400;--font-weight-primary-normal:400;--font-weight-primary-medium:400;--font-weight-primary-semibold:700;--font-weight-primary-bold:700;--font-weight-primary-extrabold:700;--fon
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (53030)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):54308
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.731647926760164
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:jqjtNP5aMOM8HX5i7tTbrMzzOb/4Ss5BRvO7LKvadUDjFpMNYzvae2wHJowr1H:jetV5aMVKX5AtjX/GFvO6vStwWwrF
                                                                                                                                                                                                                                                                                                    MD5:F9FDA7AE47BD6EEB2E8C6A2D4EBFB68A
                                                                                                                                                                                                                                                                                                    SHA1:F1F799BF28C4FD2939B9D224507514B79554ECAE
                                                                                                                                                                                                                                                                                                    SHA-256:299F6A05FBF616F8FCFBEB611778E4AEA9A31485F0C557E8746CB9C2FADC8AB4
                                                                                                                                                                                                                                                                                                    SHA-512:BB965DCC501F66A95480325799DEEC7DE1CD3900269925E5D8ED1D11F209E038CC7AD9E146C48129672151A0B81CA83880CA8F790A67D0C2C4337004F071D663
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function D(W){return W}var S=function(W){return D.call(this,W)},T=this||self,a=function(W,r,P,Q,p,R,X,g,d,E,M,H){for(H=(E=9,P);;)try{if(E==52)break;else if(E==W)H=P,E=8;else if(E==62)E=d&&d.createPolicy?Q:36;else{if(E==36)return g;if(E==13)return H=P,g;E==Q?(H=52,g=d.createPolicy(p,{createHTML:S,createScript:S,createScriptURL:S}),E=13):E==9?(g=R,d=T.trustedTypes,E=62):E==8?E=T.console?r:13:E==r&&(T.console[X](M.message),E=13)}}catch(y){if(H==P)throw y;H==52&&(M=y,E=W)}};(0,eval)(function(W,r){return(r=a(26,16,69,19,"ad",null,"error"))&&W.eval(r.createScript("1"))===1?function(P){return r.createScript(P)}:function(P){return""+P}}(T)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base6
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):187
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.110752654085156
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                                                                                                                                                                                    MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                                                                                                                                                                                    SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                                                                                                                                                                                    SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                                                                                                                                                                                    SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1293)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1058878
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.455595451899854
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12288:LSKpzytiag/3TwrUiT2qi0CLAuAGtinyN+0fLvJLm:WKknQ3TwrUiT2f0CLApqkD0fLvk
                                                                                                                                                                                                                                                                                                    MD5:3D0FDAFD62332F3DB3B0652C81FD1C20
                                                                                                                                                                                                                                                                                                    SHA1:C8EC6FD9EBB39FD4ECE6E890AA809090D26F8B41
                                                                                                                                                                                                                                                                                                    SHA-256:2D813ABAD20B2561B4CB7F1A3446952726F678F10E260BC920DD3BFF2C4F1C85
                                                                                                                                                                                                                                                                                                    SHA-512:CB89EC82B1436E2626D40A25E838792D12374515E7E3CC5928D53363A39CD24BF8A1AF95919BF88CFB1815D0CDF9731F43331D34055E177A7EFED77646057D2B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:if(typeof Math.imul == "undefined" || (Math.imul(0xffffffff,5) == 0)) {. Math.imul = function (a, b) {. var ah = (a >>> 16) & 0xffff;. var al = a & 0xffff;. var bh = (b >>> 16) & 0xffff;. var bl = b & 0xffff;. // the shift by 0 fixes the sign on the high part. // the final |0 converts the unsigned value into a signed value. return ((al * bl) + (((ah * bl + al * bh) << 16) >>> 0)|0);. }.}../** @license React v16.2.0. * react.production.min.js. *. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */. ;(function(q,k){"object"===typeof exports&&"undefined"!==typeof module?module.exports=k():"function"===typeof define&&define.amd?define(k):q.React=k()})(this,function(){function q(a){for(var b=arguments.length-1,c="Minified React error #"+a+"; visit http://facebook.github.io/react/docs/error-decoder.ht
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/about/overview/howpredictworks
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 862 x 433, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):51596
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.968860431457663
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:tw8o4BxzchWZ62VW15AsQ6xQQGJ4tphPYvlYegasniad4YqVk0RNJ9F2XTrMfb9p:tw9ExYhWZ9W3BmmReAisoEen
                                                                                                                                                                                                                                                                                                    MD5:FAF6F1CA89AA75A9BBA54F9809ECD908
                                                                                                                                                                                                                                                                                                    SHA1:E152B471A9C1689FD45C0578FF2DF10C2A562B0B
                                                                                                                                                                                                                                                                                                    SHA-256:1DA8A2C0E27AF029156EC736B67CC65E19499518F17C3AF5CA184F4E8D54077B
                                                                                                                                                                                                                                                                                                    SHA-512:C86DAB8B2A81660D13C0FFE1CEB44E9528A67173BEF3A0BFEBD99B561A01C1F216202C3E3165BC16CA4ABAA6055327E2E4BCCB4AE1E9DE473FE92973CC952CA3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/ucs-winton-transparent.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...^.........rUg.....pHYs...........~... .IDATx..{TTg....u..*Rjh...zeDq.I..=.YRt.y...1..v.x.Qc.Q...N.....M^.I......tbr..xk.9.M...u.`.y....o.G..^.*.BQ......b.W....R.]..{.s.>...{.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...L@..A...y.c..L..9..'.3......q\..*A..A..A..&Z..x.......B%J.......Es....y.0h....=d.. .".E...k....8k...%.S.V..*.T..|...v...r._....'i=....J....B.%..*4..n.,.~W9..........&..z|._.>.$..9.k.AyE...m.A.(.v...N.;....W.R,._,.o..PN.0..~O...c.$.w.lp(.......<Z...'N.n......1...t...|...X.4..3.u1!.*..e..f......v.>...=F......[D...B......a.ACP.`O.;...{.d}......a.!$...Q..h.-...L....kG.....$...."../..7.e...B}.q.. ..ja.X..g<.f`..wWu.....P.....i8}g..b.x....j.N..(\..@3..C..H.:.........(..0p...C3./..1.....0.PJ..g.NxHr&'....XM. ..b.~v.3....'
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 615 x 87, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):53507
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994410529384014
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:cxJ0IWKrFY+X5RorRZKbr+UxzmXzlgNSEX7jlnY91i3TsbY13q+PE5W9T:UY2R3b6UxzmXuIKBU1ij/305A
                                                                                                                                                                                                                                                                                                    MD5:79139E2679CC7FD28860A48F47F85ED0
                                                                                                                                                                                                                                                                                                    SHA1:AE8DE7E6349F452236D5F5F95B8C259515C77BA1
                                                                                                                                                                                                                                                                                                    SHA-256:593D6CA439FE01D662D1A5B8071715E0C92B4BC1D31B894424DA1C4363678B15
                                                                                                                                                                                                                                                                                                    SHA-512:A33A727E773AFC7F0F207854526364352925473DA9DD31EE412AA4666C28CCA089A05404AE1FF17DC7A7DDC523D88ABF0FE7D43AE4222E5535BBE50CFDBBADD6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...g...W.....AW.....iCCPICC Profile..H....T.........H'.t.H........H(!.......\.*".......Q..`aQl..d.P........w.{......s......@~...R`9.R...`.wfdT4...@@.P...p..".....h..w}..T#.c:.........3..@A...2....B..+.g..B.hgg....a.....S.8..S.7.w.kB.=....O.p....#yf.7..C.#l.....{"...sx..!l...6...6...>....'...$Jy.]....d.R8+.....JM..>C..2_...\...$..KY..(p.....i.K|.f....=.<...,K...f.#..W....eqZ...0eQ...<[...^!.. .f.r.?4b....f9#9....C..K..3'....17..3..L~......yx.^.0LZ/.t........#.gd.H..D>.YN...........^ .9. .X.k`..2Uf...o.x..V....L...k.l!..iin..`j......L.-........z..4....8CE...\. ..........fr.....,..%.....0E..........P.......T ..`5X..A!..v.RP....p.....,...........>0.^.1..L@...(..R.4 ]....X.3...@.P...%BBH...6B.P.T.UB../.i..t...B........`2L..`=x>..`.8.^.'..p...o.K.*.(.._.o...>..<..(....D..X(.T *.......P.*T=......C..>..h...6E;.}.ah.:.....]..A7./....c....F.c.q..1..DL6&.S...4b.c.a.1..X,......b..I.U.-.}..l;..;....pJ8c......e..q{qGq.q.q..Ox.^.o...G....b..|..6~.?A.#...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):127
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.930844660349543
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                                                                                                                                                                                    MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                                                                                                                                                                                    SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                                                                                                                                                                                    SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                                                                                                                                                                                    SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):259
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.710851372205651
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                                                                                                                                                                                    MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                                                                                                                                                                                    SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                                                                                                                                                                                    SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                                                                                                                                                                                    SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/add_circle/v3/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):705
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.693394657736113
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:jGNu+UQz9oFeJkLd41kvfeO92vGCebHYY9HY9bs9gRoCOBoZxUlK1m92oPdv:qN2FU1kvfeJvGC6HD949bs9UoIZxUl9Z
                                                                                                                                                                                                                                                                                                    MD5:5C7F676608E350F299CFDFF9C9D068BE
                                                                                                                                                                                                                                                                                                    SHA1:CD94A3D90FFD51D95B861B22F5C3CE25915F58F3
                                                                                                                                                                                                                                                                                                    SHA-256:BC95D38F6647B41CF20DCFBCCC72CBA763AC7ED7A4765D51E6A08BC3CE5964D0
                                                                                                                                                                                                                                                                                                    SHA-512:06F82595D522926300019CF3D87C2DF5E69E212AD809559BAFE7CD5B1EDBB898AB111B301A545C0C8C214629AC6453966381A692A15AADE1939346C9349EE408
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/js/console.js
                                                                                                                                                                                                                                                                                                    Preview:// Avoid `console` errors in browsers that lack a console..// In IE9 unless developer console is open javascript won't run if there is console.log (or other console).var method;.var noop = function() {};.var methods = [. 'assert', 'clear', 'count', 'debug', 'dir', 'dirxml', 'error',. 'exception', 'group', 'groupCollapsed', 'groupEnd', 'info', 'log',. 'markTimeline', 'profile', 'profileEnd', 'table', 'time', 'timeEnd',. 'timeStamp', 'trace', 'warn'.];.var length = methods.length;.var console = (window.console = window.console || {});..while (length--) {. method = methods[length];.. // Only stub undefined methods.. if (!console[method]) {. console[method] = noop;. }.}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1013)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1051
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.442711895660674
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:WgC/5b5A8SyGxZ51uNonw6R2eig/Edo8F8B8LF:jC/zA8c/rhw6Yg/EWU8Ba
                                                                                                                                                                                                                                                                                                    MD5:1CC8B29A994D959B9200AEF1E4DFDE5B
                                                                                                                                                                                                                                                                                                    SHA1:BFC59477399AF4258D43F063AEC864BCB1ACF023
                                                                                                                                                                                                                                                                                                    SHA-256:A8413CE9D0C04746DAB9578EEBE422870F84966EA951377676BB88C17B3F7E4F
                                                                                                                                                                                                                                                                                                    SHA-512:AE5594B5A09CA224BB46625AC4BE71E517613F7E329A3DAEB20A8E5220252BD8F2C38BDE7C07046D0BB548DBE42F09C767E982020F9F95007A3BA515A9B14BD8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Bi4Mc3B_.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as l}from"./CaKilpTE.js";import{_ as m}from"./BQzy42ak.js";import{c as u,a3 as d,b as n,h as c,e as p,o as a,a as _,f,ab as h}from"./CEKGmF4G.js";import"./BCFS8s-D.js";import"./DtBqRizx.js";import"./CSZ1ZJu2.js";import"./Du0d3hu9.js";import"./lQbz08H_.js";import"./Bx3cKFHl.js";import"./V-cVX-BY.js";import"./IzgjhW7M.js";import"./tncAhSry.js";const g=f("h2",null,"Panel",-1),b={key:1},j={__name:"panel",props:{guideline:{type:Object,required:!0,default:null}},setup(e){const t=e,o=u(()=>{var i;if(t.guideline.seo)return h((i=t.guideline)==null?void 0:i.seo,t.guideline)});return d({title:`Panel of the ${t.guideline.title} guideline - Uroweb`,meta:o.value.meta}),(i,k)=>{const r=l,s=m;return e.guideline?(a(),n(s,{key:0,"data-wide":""},{default:c(()=>[g,e.guideline.panel.length?(a(),n(r,{key:0,"parent-id":Number(e.guideline.panel[0].id)},null,8,["parent-id"])):(a(),_("p",b," There is no information available about this guideline's panel at this moment. "))]),_:1})):p("",!0)}}};export{j
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):251
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1580903557505975
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                                                                                                                                                                                    MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                                                                                                                                                                                    SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                                                                                                                                                                                    SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                                                                                                                                                                                    SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30778)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):30941
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.74126510969707
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Mu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:Xlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                                                                                                    MD5:488A72373D6A8026677FF8957AC48F74
                                                                                                                                                                                                                                                                                                    SHA1:BE64795CC55114CCC9915836CBF91113F78D1947
                                                                                                                                                                                                                                                                                                    SHA-256:EEC8264BD89E076F4382B8A7B7F038E39286DD28780A5E1AC30B13EA72F967C8
                                                                                                                                                                                                                                                                                                    SHA-512:5365C2BBAE7FDE2E0C0853ED3EBC27B5158D9639630228C87FA9D2D1CBB241003DBC0FBD137AAB0A603DC5E8A65AB803D1A2D14E95B2A98EE1625313344E4849
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/css/font-awesome.min.css
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../fonts/fontawesome-webfont.svg') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-l
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16880)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16881
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.970073868547672
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:DOoirjJrVNL6pBEmiFW/ZpswqryXE/BJaWXT2Q9F4Z+G0/gTQsxa5ankxTCUmQt3:sRrHL63GYWrt7
                                                                                                                                                                                                                                                                                                    MD5:7FEA1547E3BDF738CC972F1B4285E537
                                                                                                                                                                                                                                                                                                    SHA1:AFA2034374014D8E4857D923B02E8CBFA875FD29
                                                                                                                                                                                                                                                                                                    SHA-256:7B82B4BE398FA4982606D593B30521C1FA1FB44B8D377D4322566FC5A39E06A9
                                                                                                                                                                                                                                                                                                    SHA-512:9793AC53274A99231AE9E44CDECFB02B4270DA62F6582ADDD9A67AEA85AF98F5F1F08E9392FC561EDCE86B2B6F38E4AAAB5CBB52F3A85FEB224B040EE4369FF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/default.BM9u9AnR.css
                                                                                                                                                                                                                                                                                                    Preview:@media screen and (min-width:1105px){.navigation-submenu{background:var(--color-lightest);border-top:1px solid var(--color-gray-200);box-shadow:0 1px 1px #00000014;left:0;position:absolute;right:0;top:5rem}}.navigation-submenu__container{display:block;display:flex;flex-direction:column;margin:2rem 0;max-width:1920px;padding:0;width:100%}@media screen and (min-width:1105px){.navigation-submenu__container{padding-left:var(--grid-side-gap-md);padding-right:var(--grid-side-gap-md)}}@media screen and (min-width:1441px){.navigation-submenu__container{padding-left:var(--grid-side-gap-lg);padding-right:var(--grid-side-gap-lg)}}.navigation-submenu__container .navigation-submenu__right{margin-top:2rem}@media screen and (min-width:769px){.navigation-submenu__container{margin-bottom:0}}@media screen and (min-width:1105px){.navigation-submenu__container{flex-direction:row;margin:0 auto;padding-block:3.25rem}.navigation-submenu__container .navigation-submenu__right{margin-left:1.875rem;margin-top:0}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4094
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.606626639912578
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:sJOZYCFHZyLOmhuZ9pG3akQCaNdLvu1V/YQ2EmzraKL73mA:0mZsOmhu18akug1VwrESaC6A
                                                                                                                                                                                                                                                                                                    MD5:AE541934FC33DF7FD19519B089CE5FF3
                                                                                                                                                                                                                                                                                                    SHA1:850BD0BD8022BD7D33909674A29042F9D15CA88F
                                                                                                                                                                                                                                                                                                    SHA-256:52997EDB411EFC192F0E9B460CD9CEA141FDD8833F554CF20F2B4480752BAD8D
                                                                                                                                                                                                                                                                                                    SHA-512:5731E2AE114E0BE970886DCFC9309504F63A159BECDDC7829858CDD1F22176EB35A51FFD285455B7A48A920A3C356FF10593D11907FE633BD17BD1078DFA709C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............$.....PLTE...................................................................................................................................................................4tRNS. @0.P`.......o.._.. ...1.A...!.p`....qpQ....aO..a.1......IDATx......... ...`.T.[.........................................................)m9..~@.............q.en....K;=..+..Av.c..0.g...@.T.B|J.R..,...)....~.3.emd.@.$.y.+...~....!.k.3.t...\.........{.k.(&....W..^..6k...W.........G0.'.$...6..)e.R...2,...c..>.....Vih......8~.b..D..O.;.c`.C|....d.4.q..?.V.m.bl:.4..Y..T..Nhs....3..N........^.o..j............86.$..[..9......k`.}....g.XE.=no.].z...............\.p.5...n...$..f..........heE..e.*./A;.......(.T..B.t.N.T....S@]...4..."./...O..=r..u....O..d...d[........xu)....b1].SM!@.O...h..|...DS...Z.@'W......>......1..2....U..(.u;W.......7.....4,j...W....Z.0...r.....[.vj...w...R......3..)8z.i.|w. ...>...2 .~.m...Wg..{............j.b.A....}C`.P.~.....pp.Yl
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):38036
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995011778134015
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:7F/es65kwzaQ8uuN53QZqi/DU84DNLrzkCh5Wf9FYSwv2oVPp:xmsGkwe7N53Q8i/DUjDOCh5W9Ffwv2
                                                                                                                                                                                                                                                                                                    MD5:5F5E7AD86BB856B11DFA439A6470CCCE
                                                                                                                                                                                                                                                                                                    SHA1:FB2903B50AF020C7F9436AC9B2F703F4C82DEDCA
                                                                                                                                                                                                                                                                                                    SHA-256:44C80CCF73E7BF9B17CFC4F6E7E43C6F6D05D3B1E4182D7EA903550112359CCD
                                                                                                                                                                                                                                                                                                    SHA-512:0500CF7ADEC0301089B5032F526FAFDC4BB386CFD75C0E83DEBC2ACC474E5F3A8852E8211C31B9E8834F08011D69CFC4274CB903A2977D29B5817F532128ECF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ........*f...>.X.M..#.'3L....em.o.{~.y/.}...`..`...0./..Q~....@{|.cU~...<<0.......O.w..U..uVa...?..k..i..................8...e;...........;../3.i..=~.^.........?.?...p...?..%.+....?.x....<........_........k._./...{.{c.#..,|\.o1.r......w...zc.........O...{..5........x.........]....C.e.V..X. Z..q.K&.......e...kA...D6..L..-...,.z+...Z.6h.......Y.:........f.kv"|]J...7|.....Q.fPP.Ki=x+-t_..y....&A.{O..woS....N......(.k.m..c~......B.o...6.+.2d1?>..U/.!.H5D.".....5.f...*..$T........KI..D.U1<..w.....vf......~....5.-.P.se.u..70...wg.Kx.w.|s..e.......]..{0..l...R.~6....T.._.....@..b5.....<G.2%`.(..U...w3;...+.....Dz....edR.+..+...qf..'. . .v.J.....\......n9.`b.\[.......".G........; ....x_z...>....B....&yS...r.\R....N\.X`..d.T....al5....\[.W@i6hOt.yM.A."..J..u..<.pdMa.zI..x..R...O .j......n=...O..$Y.6.p.$..W.C. 6....-2...}:.^CP.l.""Q}.AK:.Y...m...%...,#....j...G...5.......B.!N.pe.."..p..Um.bJY.x.....1.?.yv.U...F.$+...d...Fin.B\..L_@.T.K-..XX.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/legal/privacy
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (1120)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5598
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.293279469529671
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:04JsH5RGMp9UC96s4AJu4m35PznhTJAxfxZN0rDRMW8R0aaQWD3rKivMt:0ai9UCgs4AJ/mpzcNx/eMw1QWD70t
                                                                                                                                                                                                                                                                                                    MD5:2FC13E5E6B51277D7A39CD7AD7D14158
                                                                                                                                                                                                                                                                                                    SHA1:0C9A5C613E5B853376CF2B96D8501EE5960D09C9
                                                                                                                                                                                                                                                                                                    SHA-256:9073602654785DE3537C4AA85E69847A0BDC871F8DAECB053C7698D4AFE8F6DE
                                                                                                                                                                                                                                                                                                    SHA-512:A1F8493CFC4F9C619785D9E39F0E9A54420643C3905193E6D5FFD7531184CA5E5B0FE1B43E7307506ADC01CBB397E4A1CCEA63ACD37304360AACAD8FF06D6DB8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/yt-logo-updated/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-logo-updated-svg" class="external-icon" viewBox="0 0 90 20">. <svg id="yt-logo-updated" viewBox="0 0 90 20" preserveAspectRatio="xMidYMid meet" xmlns="http://www.w3.org/2000/svg">. <g>. <path d="M27.9727 3.12324C27.6435 1.89323 26.6768 0.926623 25.4468 0.597366C23.2197 2.24288e-07 14.285 0 14.285 0C14.285 0 5.35042 2.24288e-07 3.12323 0.597366C1.89323 0.926623 0.926623 1.89323 0.597366 3.12324C2.24288e-07 5.35042 0 10 0 10C0 10 2.24288e-07 14.6496 0.597366 16.8768C0.926623 18.1068 1.89323 19.0734 3.12323 19.4026C5.35042 20 14.285 20 14.285 20C14.285 20 23.2197 20 25.4468 19.4026C26.6768 19.0734 27.6435 18.1068 27.9727 16.8768C28.5701 14.6496 28.5701 10 28.5701 10C28.5701 10 28.5677 5.35042 27.9727 3.12324Z" fill="#FF0000"></path>. <path d="M11.4253 14.2854L18.8477 10.0004L11.4253 5.71533V14.2854Z" fill="white"></path>. </g>. <g>. <g id="youtube-paths">. <path d="M34.6024 13.0036L31.3945
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (607)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):34081
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.371020204141892
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:78FJs1pnDQgCJzJPIcOIthAd5eA/E50oiVfQxKlHBcOWd+9O7ANdgOIX6CQG:78EpFothAd51/E50oQ/ExFN
                                                                                                                                                                                                                                                                                                    MD5:C1550F45BF98587BBA841EA6D7318E31
                                                                                                                                                                                                                                                                                                    SHA1:D1B3DA04B8B1765F5A6278337F9417EC32DE3C17
                                                                                                                                                                                                                                                                                                    SHA-256:06283C0938CD9FEBE332D7011A551342A28FB7FE4287D13DAE4FEE2FE543BEC6
                                                                                                                                                                                                                                                                                                    SHA-512:6AE80C18397778CDCAC107C386D36984AB5B89B42DE9C1914C4CF3D587FADAF113E4BF67FD7FFE57628ED1338634AD3FEE1AF537F3EE8D0A4D55718988DB4466
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/endscreen.js
                                                                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var rkb=function(a,b){a.eb("onAutonavCoundownStarted",b)},l5=function(a,b,c){g.Ep(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.oh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.rQ&&(b.lengthText?(e=b.lengthText||null,f=b.jy||null):b.lengthSeconds&&(e=g.Xy(b.lengthSeconds),f=g.Xy(b.lengthSeconds,!0)));var h=!!d;d=h&&g.pQ(d).type==="RD";var l=b instanceof g.rQ?b.isLivePlayback:null,m=b instanceof g.rQ?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.OE("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Nl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Nt};b instanceof g.qQ&&(c.playlist_length=b.playlistLength);a.update(c)},m5=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.google.com/pagead/lvz?evtid=ACd6KtxOpusOAVghHXZiPTPeiTP9E2D_IrPvdufGiKHzmq5uWxGl9sGYUKKJOOV-hVUrUhEiaYc5t2Lqmrt_njDeyyccUqSyOg&req_ts=1728061252&pg=MainAppBootstrap%3AWatch&az=1&sigh=AB9vU43K61v3bwcJyUQuyonBsiGtE_0AmQ
                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):311
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.773843844737949
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                                                                                                                                                                                    MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                                                                                                                                                                                    SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                                                                                                                                                                                    SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                                                                                                                                                                                    SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):872
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.914141538837179
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:G4S0zeoIvswRZTDj96vDq8Duw9FFm5XFB:3FwFEDUKFSj
                                                                                                                                                                                                                                                                                                    MD5:651072D1E0608C6B9A7308826F0B7907
                                                                                                                                                                                                                                                                                                    SHA1:7CDA84CA42CA6838C5C9A913D17143F22AAC2629
                                                                                                                                                                                                                                                                                                    SHA-256:1A1A639D87A79A09BDA2381FDE2975F85A58FD6C8D769966AE10D424E691213E
                                                                                                                                                                                                                                                                                                    SHA-512:3F6FBB48DA0AE61CFF207B007ED7574791D6FB08BA41F65F43EA6D6206EF45811405CEF54366F7AC5EEBBB9C7E4B9842A3E71959C5327F4ABF108543A162523E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/css/gdpr.css
                                                                                                                                                                                                                                                                                                    Preview:/*************/.../* GDPR FORM */.../*************/...gdpr-container {. /*background-color: #292929;*/. background-color: rgb(255, 165, 0);. /*color: rgb(158, 158, 158);*/. color: rgb(29, 29, 29);. position: fixed;. bottom: 0;. /*min-height: 50px;*/. width: 100%;. /*fallback*/. width: 100vw;. z-index: 1000;. padding: 5px 30px 5px 10px;.}...gdpr-checkbox-inline {. padding-left: 20px;. margin-bottom: 0;. vertical-align: middle;. font-weight: 400;. cursor: pointer.}...gdpr-style {. font-size: 16px;.}...vcenter {. display: inline-block;. vertical-align: middle;. float: none;.}...col-centered {. float: none;. margin: 0 auto;.}.../* Work around for IE9 */...gdpr-invalid {. color: #BE4C54;. text-decoration: underline;.}...gdpr-container a:link,..gdpr-container a:visited {. color: #f8f8f8;.}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):26332
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.851731490512591
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:98nqiKylcTndJx8DQ57ZhXf+3qcwpnvdz2Zk:byenzCE1ZhWkNvxmk
                                                                                                                                                                                                                                                                                                    MD5:86F49AD5376894172CFCFA8155F88BA3
                                                                                                                                                                                                                                                                                                    SHA1:013DAF4F0EE0CC8FE442EF6B28F5BB8789A006C3
                                                                                                                                                                                                                                                                                                    SHA-256:7B0730C6BED8C1EA73A68FAFB373B7F0B0AA170CF2D2936CC0C9902559C57842
                                                                                                                                                                                                                                                                                                    SHA-512:77DF7386430ECE1710E6779F7146B9903E5A3F79B3BE6424B7B3DF348CFF518D50B82DB9B7E9B73A683DA0C7F1BFF52AD8FD8A79FA2EFAF07BAD22E42CA7C46E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............x....f.IDATx....`....o..M...{G....)v.\.;.U.r.......+X.E...M.H....N.Bz...AJ.Ivf.....s.).|.....9.A....r.............B.....@.B.....A.....!..... .!..... ..................B.....@.B.....A.....!..... .!..... ..................B.....@.B.....A.....!..... .!..... .......A........Z.j.[u.....-...E.....9....._...V..[....[....;.-.[..e..An....Z..K5..7.89...a<.7.).&...qk.o...'..o.*.$sK..o..%p...B.t........<...5.V....|..C........... I.@.P....#...%..G..G....l@.....q0... . ..T...5.....u..|..A_.m...p..o.8.dH..`W.........s..o]...=.P..l....s .,]..] ......}on.......k.r.q[.ok.m.f$........}......F.......jn...a`.tA.V...!..|.^}?.;.."....u.~.U.q H...@........e..G...5..=.V.6.....0....5...w..m..EK.....m..-U..A.tQ.FB.....Z.v0.!..$..P.*.,..b.................."....tM.4../.,.... X .......a..&_..0..n.r..A.w.b........ZS...Z.tM.r...J.......T.....}...F.[k............`...`i<....?.p...O.E.3...&.b.N...,..C.y.v..........ln?.........2x.W..\@......'...A
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):416
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4998346788589245
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                                                                                                                                                                                    MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                                                                                                                                                                                    SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                                                                                                                                                                                    SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                                                                                                                                                                                    SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-off/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 2353 x 473, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):214457
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986759869858221
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:ElVKubsXD31vFQIwlhRCzI8SePyrw8XDs6CkGhm:ElVPbsL1vqXCzIFg7m
                                                                                                                                                                                                                                                                                                    MD5:2EB7B90B8DD98A095DA56B1957C477DE
                                                                                                                                                                                                                                                                                                    SHA1:53CCFB4812A5C27AC6CC627B69A66A6DC4192561
                                                                                                                                                                                                                                                                                                    SHA-256:4FD380884ED9A208510E178DC12247C931DFCBDCF56111639BA90EDB9EB62B21
                                                                                                                                                                                                                                                                                                    SHA-512:32AC1BC1E9FDBA05AA080FD29B8BE58B35F2503ED45D88CAF189E10D1AA5C0B520E08C2E17A7A59428A8D202D960D183F856640A45FDB3DC24CE253105E91CDB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...1.........T.......pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 277 x 172, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):9627
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.900821760732517
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:9v9YnAM/HnRCCqA8vhjhL4ccPxxvRuJTgB5Ekg/pq:V9YAkHnRBwhjhL4XBuJT65zg/pq
                                                                                                                                                                                                                                                                                                    MD5:7ADA6ADF7B887AA4DFB72A48389FB466
                                                                                                                                                                                                                                                                                                    SHA1:E9DC232B476D1660AE9B4986010F308AE6B6977D
                                                                                                                                                                                                                                                                                                    SHA-256:E9DCCFDF8A78AECB55B8E19334353A780714E12FFE8E2A4747713F2EE6770169
                                                                                                                                                                                                                                                                                                    SHA-512:697412BA55D2C6624E01E975F3D2DB926F58FEB80505849557204CA04B36A946592DBD85635D97B77E9D3E784F6517F8C743AF77719DF332F0109F11873E69CC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/lot2.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............U\8.....iCCPICC Profile..H....T.......7Z .RB.H'...Z(.t.....J.)(.........,+.(.....Z...E.a_..P....*...aw.y.7.L.;..sg.......q..LX..,.L...K.OH...4...8.S.W*fFD..D.._..]$..[6......*j<......p.O..B...a.X"..u...-..'......@..Mp......IF.'c.#Y.....9.I..dk.O..!y..=.xB....{q....'....Z2....#.b.(...F.r..%.."?....&..'..39.....o..O.a.(Y .....9.{.KB.,J..>.B.d.$..A1.........Q...:...."...=.|...4K.D*.J.......+.Q..|.".. :n.s...Y...2..R.%.HE.|Q.........W.V.......sf..39...x|?....E.X..K.....g.*..(.Z.r9g.F(.0...1. ......0..R .| ...&.a-..J.i.....6>.-..Z.......x.S....7...3>1..7?....R..hF..a.g....x....rI..=..D..T....0.6........A0... .,B..., .KA>X..A)....J.....08...Ip.\.W..p.<.=....#.=.. ..Q *...C&....1 /...."..(.J.D....@.P.T......Y.2...z.!....F.dX..M.90.f.!p4..N...<....W...!..>._...=.Kx..P$..e..A1P,T8*.....V.JP.jT.......A..>..h*...A{...1h.:.....].>.nB.G.B..G..0......ac.1i...bL9..s.s.s..y..biX3.+6...M......6b.].>.(....Y.<q.8.N.+..........>.Ix}..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):175
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.966965284633015
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                                                                                                                                                                                    MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                                                                                                                                                                                    SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                                                                                                                                                                                    SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                                                                                                                                                                                    SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5942)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):17254
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.272366858795137
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:cJsTNhdo4gwGypZ/jRPY99KwzypgiRBrGSDFwQeypMC5uLAVtxRaib:cSTb8yuynQyCctxMib
                                                                                                                                                                                                                                                                                                    MD5:41AC44C117F9C618B23762C47CCC0374
                                                                                                                                                                                                                                                                                                    SHA1:5A66F0D45A6E5380642F09637DA5B441664AAEBA
                                                                                                                                                                                                                                                                                                    SHA-256:CCA8BF784FA2240D7DF7AA4722AC787AEBA891DBF063FD900D95FEFFFE0B2F3C
                                                                                                                                                                                                                                                                                                    SHA-512:3D2F0DF5546F8F26E2913BF2A5BF19D1AAA0C3D8FDE40521AC3D60710973649EDE85952A91A687898ED7179BB176F6A46A0A664727C285A2D3EDD40F82EF065F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CjbZmDU3.js
                                                                                                                                                                                                                                                                                                    Preview:import{d as Q,c as z,l as P,o as d,b as S,h as f,a as m,n as g,e as v,f as x,E as j,u as o,a2 as M,g as E,T as K,F as J,p as W,i as h,t as _,q as X,w as Y,s as Z}from"./CEKGmF4G.js";import{_ as ee}from"./BCFS8s-D.js";import{_ as ne}from"./CSZ1ZJu2.js";import{u as ie}from"./DCFcYcuB.js";import{_ as te}from"./DfX7Yupf.js";import{_ as ae}from"./C3DJWl3J.js";import{u as re}from"./BjwW6MdS.js";import{u as oe}from"./lQbz08H_.js";import{u as I}from"./Du0d3hu9.js";import{d as se}from"./C-FUIF4D.js";import{d as le}from"./ZxHLERES.js";import{u as de}from"./DiMa4jOQ.js";import"./EQuxq8Wt.js";import"./S6UHDk_G.js";import"./u2irM5Ev.js";import"./C703h6Ow.js";import"./hmikAtIJ.js";import"./CVxj0Lsm.js";import"./B4K7Jszk.js";import"./FhDVyrvu.js";import"./Bw3uBS9o.js";import"./CaKilpTE.js";import"./DtBqRizx.js";import"./V-cVX-BY.js";import"./Cr2xuUQv.js";import"./ClU0yzgV.js";import"./CYfYxhF-.js";import"./B0gds8Uc.js";import"./BjtNc-7t.js";import"./C_3JhL1C.js";import"./BFc7U3Z6.js";import"./tncAhSr
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=591, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=591], baseline, precision 8, 293x118, components 3
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):38535
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.6117915792611255
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:x7zEfYyU0UA4QDfQ9WNPGfLBORvG+/Uq8W5/9kWUoOjfT1VGE:CfIK4QrQ0RGfLkRuL+/C7jTHGE
                                                                                                                                                                                                                                                                                                    MD5:E2C99EDC1DF3A89008A2AA6BD1E3CBC2
                                                                                                                                                                                                                                                                                                    SHA1:457D4B9B0281BAB27F8291D27134E37BB049528E
                                                                                                                                                                                                                                                                                                    SHA-256:DC06325134F0D25703DCF9F4618EF14D0520D1AAFA3D22DC2934217F95CA21EB
                                                                                                                                                                                                                                                                                                    SHA-512:A1009435B13643F85E016858EE927B3A6276ECEC60907C07F9BF77D87A044CBE0A756454121A1F9EA7632B9B54023268CAE90FF7C8A6AA8F97D635D6A6BFF674
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.....uExif..MM.*...............O...........O...........................................................................(...........1.....$.....2..........i.............$.......-....'..-....'.Adobe Photoshop CC 2015 (Macintosh).2016:07:08 17:31:22...........0221.......................%...........v...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................F.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....5.W..`<.].>.i...u.....v.C.\...r,.vC..S.C\.Ax..k...M...-1..g#,.[.F.|.k...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2684)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2789
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.143511742553987
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:m1dFPRfSHGOZqr0MGPoDojDzCiI9T5I9ZKwtfA/XP3ZfA/SKBd9NnC9o/JyA7BIn:mpxNr0qDo/z09C9ZKwtK/3ZKrBdnC9QI
                                                                                                                                                                                                                                                                                                    MD5:DD369A8480ABD04400F49188F8EFBAE2
                                                                                                                                                                                                                                                                                                    SHA1:CE6A0A73F6922FBEA932C06E9AFE5CFF659B2AAA
                                                                                                                                                                                                                                                                                                    SHA-256:7A93A80472FB87A338D1E9F5AEAC957791F89BECB715A77F44BF581DEE52895B
                                                                                                                                                                                                                                                                                                    SHA-512:CC229233B4853B11B56D2A7820C504A522693389D02A3D620AE0728DC1BF206ADD0AD58D79F556EF5F8302CC7EFB02DABA6AFC054F652D6696F9EBCE96411255
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! SmartMenus jQuery Plugin Bootstrap Addon - v0.4.1 - September 17, 2017. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery","smartmenus"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function(t){return t.extend(t.SmartMenus.Bootstrap={},{keydownFix:!1,init:function(){var e=t("ul.navbar-nav:not([data-sm-skip])");e.each(function(){function e(){o.find("a.current").parent().addClass("active"),o.find("a.has-submenu").each(function(){var e=t(this);e.is('[data-toggle="dropdown"]')&&e.dataSM("bs-data-toggle-dropdown",!0).removeAttr("data-toggle"),e.is('[role="button"]')&&e.dataSM("bs-role-button",!0).removeAttr("role")})}function s(){o.find("a.current").parent().removeClass("active"),o.find("a.has-submenu").each(function(){var e=t(this);e.dataSM("bs-data-toggle-dropdown")&&e.attr("data-toggle","dropdown").
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):579
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.50640845727472
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                                                                                                                                                                                    MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                                                                                                                                                                                    SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                                                                                                                                                                                    SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                                                                                                                                                                                    SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/fire/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (426)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):464
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.441907535834943
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:kF0UIDbtVstRqMY2Vu/KJAXBBYMYuuWIdIx:PUuIY2VMKJAXBBrYTxIx
                                                                                                                                                                                                                                                                                                    MD5:0FA6FFCA0023D369D8FB557CD560822C
                                                                                                                                                                                                                                                                                                    SHA1:47E97201D7F7772B859D7F1D9508AF768014BFE9
                                                                                                                                                                                                                                                                                                    SHA-256:D29050ADFCBC0A4D56BE83D1A521B5A60815796CCFF73370DF0AA7BE64E1EC37
                                                                                                                                                                                                                                                                                                    SHA-512:7BD31353715568D55453CDE5A179DC1FD3A977E4D502A44C10C1F4694AEAADB767135B7F5A0F2FA28E9CB9EF40F625E07B3F6D73CDC1470A038FA8914984EC5D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DCFcYcuB.js
                                                                                                                                                                                                                                                                                                    Preview:import{V as f}from"./CEKGmF4G.js";const r={large:"600w",medium:"407w",small:"327w"},e=()=>{const{public:{imageSourceSets:n}}=f(),s=(l,o=(n==null?void 0:n.default)??r)=>Object.keys(o).map(t=>l!=null&&l[t]?`${l[t]} ${o[t]}`:null).filter(Boolean).join(", ");return{getSrcSet:(l,o="default")=>{let t=n==null?void 0:n[o];return t||(t=r,o!=="default"&&console.warn(`No img srcset config found for '${o}'`)),s(l,t)}}};export{e as u};.//# sourceMappingURL=DCFcYcuB.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):216
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.947192163768535
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                                                                                                                                                                                    MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                                                                                                                                                                                    SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                                                                                                                                                                                    SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                                                                                                                                                                                    SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):52603
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                                                                    MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                                                                    SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                                                                    SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                                                                    SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):127
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.930844660349543
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                                                                                                                                                                                    MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                                                                                                                                                                                    SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                                                                                                                                                                                    SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                                                                                                                                                                                    SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/pause/v6/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/tool
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (9739)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):9742
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.984872680387161
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:Uer8OcKmricb3tNXUFTwzyiVV2x27Zymq46oC:UerrcKmriM3tNXUFT6yirj7Imq4hC
                                                                                                                                                                                                                                                                                                    MD5:5FFB6E107F3C7C8B650D422A085C3002
                                                                                                                                                                                                                                                                                                    SHA1:5FF4D20CB690E42859761D2D00EFD50FD23E37F6
                                                                                                                                                                                                                                                                                                    SHA-256:A12D11914D1566DD2268DE1F260949855DF77797BB8F58112C48AAFF5AA6ED00
                                                                                                                                                                                                                                                                                                    SHA-512:05F7C97357574867B0CC7D5711E0010638344BC2931A59A06FBB97BF697533A2FBCD9EDC81115E18C16398DF99499FD540FD8BB19A29E1603C7AC2FFF81E338F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/FlexibleSections.DNkLeW2O.css
                                                                                                                                                                                                                                                                                                    Preview:.cards .flexible-sections{display:none}.cards__card{display:grid;gap:1.125rem;grid-template-columns:repeat(1,1fr)}@media screen and (min-width:769px){.cards__card{gap:2rem;grid-template-columns:repeat(3,1fr)}}@media screen and (min-width:1105px){.cards__card{grid-template-columns:repeat(4,1fr)}}.cards__title{font-size:1.5rem;font-weight:700;margin-bottom:1.5rem}@media screen and (min-width:769px){.cards__title{font-size:2rem}}.quote{display:flex;flex-direction:column}.quote__content{margin:0}.quote__content p{color:var(--color-darkest);font-family:var(--font-family-secondary);font-size:var(--font-size-4xl);font-weight:var(--font-weight-secondary-bold);letter-spacing:-1px;line-height:var(--lineHeight-sm)}@media screen and (min-width:1105px){.quote__content p{font-size:var(--font-size-6xl)}}.quote__content p:before{content:open-quote}.quote__content p:after{content:close-quote}.quote__author{font-size:var(--font-size-xs);line-height:var(--lineHeight-md);margin-top:var(--spacing-xl)}@medi
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):139
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.773528219298416
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:YMDKnDW/IRoUoSclS2WREaDCERqonjRn/c8pJBoOiQKcYn:YMunK/IRohScl2iA9njRn/VHBoO5KcY
                                                                                                                                                                                                                                                                                                    MD5:04F0BED5A234AA0B97B3EC17DC477318
                                                                                                                                                                                                                                                                                                    SHA1:4740119D7E1D93975BBBE0CF810BA941EC5A2DD0
                                                                                                                                                                                                                                                                                                    SHA-256:F4234FEF345E3D0BADCAF7AF2D6F7CED28A3FBA8F65952F23C946480756DB706
                                                                                                                                                                                                                                                                                                    SHA-512:BE1A9DF20E0039BE3BBFE30919D924DF49CBA4B083CDFB9D77C606ECE0F98157849FB54DB9FD80D2946E870EC3BABC621358E5B9FEDB867E84680BD167337349
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:{"id":"fd163c4a-0300-4438-84ce-b67947990baa","timestamp":1727184360547,"matcher":{"static":{},"wildcard":{},"dynamic":{}},"prerendered":[]}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (626)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):664
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.228028675199711
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:ibQh0O2lcEWOesOkgCtkxd2bpFaQITMQ2rA09Ku:SOFCOQtkxQqjlilX
                                                                                                                                                                                                                                                                                                    MD5:CE018B10CA9063332BB7428B4A28C582
                                                                                                                                                                                                                                                                                                    SHA1:53F5BBD2F76C0630C9DC6AE5BD434247A3B91BA2
                                                                                                                                                                                                                                                                                                    SHA-256:90B708865BEA4400BF62078DCB0D5614E920D9A044580B5E6820E5678B027209
                                                                                                                                                                                                                                                                                                    SHA-512:5DA6D7AFF9CAC0B458B71CEF89BD305AF8AC84E9B97DA4BB3AE14698E55E291BD3FBE0269339F9E5D8C715B10E956F8EAB018FCA50387C3461B5A481FBD902D0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/V-cVX-BY.js
                                                                                                                                                                                                                                                                                                    Preview:import{g as f,f as s,e as u}from"./lQbz08H_.js";import{ak as c}from"./CEKGmF4G.js";var g=function(){try{var r=f(Object,"defineProperty");return r({},"",{}),r}catch{}}();function p(r,t,e){t=="__proto__"&&g?g(r,t,{configurable:!0,enumerable:!0,value:e,writable:!0}):r[t]=e}function b(r,t,e,n){for(var a=-1,o=r==null?0:r.length;++a<o;){var i=r[a];t(n,i,e(i),r)}return n}function h(r,t,e,n){return s(r,function(a,o,i){t(n,a,e(a),i)}),n}function l(r,t){return function(e,n){var a=c(e)?b:h,o={};return a(e,r,u(n),o)}}var v=Object.prototype,A=v.hasOwnProperty,w=l(function(r,t,e){A.call(r,e)?r[e].push(t):p(r,e,[t])});export{w as g};.//# sourceMappingURL=V-cVX-BY.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):511
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.622942488641842
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                                                                                                                                                                                    MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                                                                                                                                                                                    SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                                                                                                                                                                                    SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                                                                                                                                                                                    SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 862 x 433, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):51596
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.968860431457663
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:tw8o4BxzchWZ62VW15AsQ6xQQGJ4tphPYvlYegasniad4YqVk0RNJ9F2XTrMfb9p:tw9ExYhWZ9W3BmmReAisoEen
                                                                                                                                                                                                                                                                                                    MD5:FAF6F1CA89AA75A9BBA54F9809ECD908
                                                                                                                                                                                                                                                                                                    SHA1:E152B471A9C1689FD45C0578FF2DF10C2A562B0B
                                                                                                                                                                                                                                                                                                    SHA-256:1DA8A2C0E27AF029156EC736B67CC65E19499518F17C3AF5CA184F4E8D54077B
                                                                                                                                                                                                                                                                                                    SHA-512:C86DAB8B2A81660D13C0FFE1CEB44E9528A67173BEF3A0BFEBD99B561A01C1F216202C3E3165BC16CA4ABAA6055327E2E4BCCB4AE1E9DE473FE92973CC952CA3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/ucs-winton-transparent.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...^.........rUg.....pHYs...........~... .IDATx..{TTg....u..*Rjh...zeDq.I..=.YRt.y...1..v.x.Qc.Q...N.....M^.I......tbr..xk.9.M...u.`.y....o.G..^.*.BQ......b.W....R.]..{.s.>...{.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...L@..A...y.c..L..9..'.3......q\..*A..A..A..&Z..x.......B%J.......Es....y.0h....=d.. .".E...k....8k...%.S.V..*.T..|...v...r._....'i=....J....B.%..*4..n.,.~W9..........&..z|._.>.$..9.k.AyE...m.A.(.v...N.;....W.R,._,.o..PN.0..~O...c.$.w.lp(.......<Z...'N.n......1...t...|...X.4..3.u1!.*..e..f......v.>...=F......[D...B......a.ACP.`O.;...{.d}......a.!$...Q..h.-...L....kG.....$...."../..7.e...B}.q.. ..ja.X..g<.f`..wWu.....P.....i8}g..b.x....j.N..(\..@3..C..H.:.........(..0p...C3./..1.....0.PJ..g.NxHr&'....XM. ..b.~v.3....'
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:HKmn:qmn
                                                                                                                                                                                                                                                                                                    MD5:EC331136E75314D2030EE013B6069921
                                                                                                                                                                                                                                                                                                    SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                                                                                                                                                                                                                                    SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                                                                                                                                                                                                                                    SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmbiPKClO68QhIFDQbtu_8=?alt=proto
                                                                                                                                                                                                                                                                                                    Preview:CgkKBw0G7bv/GgA=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/about/overview/about
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1603
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                                                                                                                    MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                                                                                                    SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                                                                                                    SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                                                                                                    SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):441
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.728282635502173
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                                                                                                                                                                                    MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                                                                                                                                                                                    SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                                                                                                                                                                                    SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                                                                                                                                                                                    SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/bell/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):207
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.099700989024115
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                                                                                                                                                                                    MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                                                                                                                                                                                    SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                                                                                                                                                                                    SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                                                                                                                                                                                    SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1693)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):14335
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.448470114620225
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:sIlxEkUNaUD1V9/9fM1NV2YR50uz9ZngA8VcO9W/ua9jalWA8ZzDZcPhLNw:lU31VtZM1NwYR50QZngVVcbwRMq5K
                                                                                                                                                                                                                                                                                                    MD5:A6B9D65542F265D2EDF1EF3DC3473500
                                                                                                                                                                                                                                                                                                    SHA1:8A81A628DE798CD9658B2705A830C664CF19D485
                                                                                                                                                                                                                                                                                                    SHA-256:2DC0785DB6FF5DF6216126DC7A5CE4A60097F99BB5213A19E7582B154CBDE9BD
                                                                                                                                                                                                                                                                                                    SHA-512:59689A131F0E8D8C13E22EDB3E9436CFF75F6A8AABA32220728012E4528D18C0144130650D40A1DBF2A9E7F32A1AF14663DC20DAB87607A389BD65E384D96C9C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):266
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.797247518898457
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4vTPA2ofxCn3WYkRMY3yDRN:t4noU/vmRLPAHfxCbNOI
                                                                                                                                                                                                                                                                                                    MD5:A3B684329F6257A0A9FF54F185991799
                                                                                                                                                                                                                                                                                                    SHA1:8CA96BBB54E47B3546606E810DA940D7CD0CFDE2
                                                                                                                                                                                                                                                                                                    SHA-256:BA36CDD43863E4654A0FF2098293481E10D1F8EB5F6A68EB0008243EF2BB0213
                                                                                                                                                                                                                                                                                                    SHA-512:FE402EAB94C58F58871F990D2EC95EDA862F6CB89DD65504DC20743D2E7578A7BE4D5BE648012D5BDF32E4FB518759911D5CF7C8E67F77EC7D36571F86176382
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 5.63 20.66 12 15 18.37V14h-1c-3.96 0-7.14 1-9.75 3.09 1.84-4.07 5.11-6.4 9.89-7.1l.86-.13V5.63M14 3v6C6.22 10.13 3.11 15.33 2 21c2.78-3.97 6.44-6 12-6v6l8-9-8-9z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26629)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):26667
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.944547594409113
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:C4EZ9b0ICjZQuP/T1APPf/AuFst9F/WqbZ5qcRIB6mlc7eRiUj95zGCe:ttNdJAPPfVe
                                                                                                                                                                                                                                                                                                    MD5:23D2E583E28559E20A1F6FAD4DABE361
                                                                                                                                                                                                                                                                                                    SHA1:A4A5A7D9A498228278B732D2CCE1344C0E948ECF
                                                                                                                                                                                                                                                                                                    SHA-256:73DCDBD4F04FFB7E0DD083D37363D683E38BE4380D4EC6738A2B1C013A747870
                                                                                                                                                                                                                                                                                                    SHA-512:9A7C37EF385CEF6E058796DF9057724DB427B1E650DFE8CA4EA7137EFFFB0C02BF60F0DA384AACB4DCD8920A2745F2494637495406EA5EC69475AF55DE8CC20D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CyzaSw_N.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as C,a as t,aC as a}from"./CEKGmF4G.js";const h={width:"78",height:"71",viewBox:"0 0 78 71",fill:"none",xmlns:"http://www.w3.org/2000/svg"},l=a('<path d="M54.378 44.3419C54.4739 44.3481 54.5698 44.3512 54.665 44.3512C55.6075 44.3512 56.5085 44.0517 57.2282 43.4942C58.0205 42.8803 58.4984 42.0272 58.5734 41.092C58.7285 39.1613 57.0985 37.478 54.9401 37.3393C52.78 37.2001 50.8995 38.6586 50.7446 40.5892C50.5896 42.5199 52.2196 44.2033 54.378 44.3419ZM51.9642 40.6675C52.016 40.0235 52.3448 39.4363 52.8903 39.0138C53.3858 38.63 54.0059 38.4238 54.6549 38.4238C54.7206 38.4238 54.7866 38.4259 54.8525 38.4301C55.5724 38.4763 56.229 38.7705 56.7014 39.2585C57.1738 39.7465 57.4055 40.3698 57.3539 41.0135C57.3022 41.6575 56.9733 42.2447 56.4278 42.6674C55.8824 43.09 55.1854 43.2975 54.4656 43.2511C52.9796 43.1557 51.8574 41.9966 51.9642 40.6675V40.6675Z" fill="#152443"></path><path d="M45.3358 46.1908C44.2901 46.1239 43.2779 46.4247 42.4854 47.0386C41.6931 47.6523 41.2152 48.5056 41.140
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2051
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.245569770149611
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                                                                                                                                                                                                                                                                                                    MD5:A94E7CD86F5824E27720F5D3C712DF9A
                                                                                                                                                                                                                                                                                                    SHA1:7BF52949685727D7133F452B432A57615E40978F
                                                                                                                                                                                                                                                                                                    SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                                                                                                                                                                                                                                                                                                    SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js
                                                                                                                                                                                                                                                                                                    Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):120870
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458892601569538
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:MLlh2vwddKHTlfap34WflL6nGMizKuT+Lu08p9:8lwYddKHTlyp34WflL6nGMizKuT+Lu0W
                                                                                                                                                                                                                                                                                                    MD5:77DB376B89B2208C87E0F1CA04931516
                                                                                                                                                                                                                                                                                                    SHA1:E5B861FF45B04F0F4DE8381B893C92B2B60CF79D
                                                                                                                                                                                                                                                                                                    SHA-256:460D20A977E76ACA1F60026AACE024BE5B77C21D387640F8C2F4589F2A30D14A
                                                                                                                                                                                                                                                                                                    SHA-512:AD72A343E3F783C5D178044873CB77FFF1DAA58046AE9E42C57D5B68B83C0FA2EAAFB5AFFDDC66522EDBC1F85B0CE6610A437004D4913A16A8E635CC10A9CB8A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var e7=function(a){g.yk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.fha(a.D,b,c)},Hrb=function(a){if(a instanceof g.kn)return a;.if(typeof a.Im=="function")return a.Im(!1);if(g.Ra(a)){var b=0,c=new g.kn;c.next=function(){for(;;){if(b>=a.length)return g.B1;if(b in a)return g.ln(a[b++]);b++}};.return c}throw Error("Not implemented");},Irb=function(a,b,c){if(g.Ra(a))g.kc(a,b,c);.else for(a=Hrb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Jrb=function(a,b){var c=[];.Irb(b,function(d){try{var e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.rma(e)&&c.push(d)},a);.return c},Krb=function(a,b){Jrb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c)},a)},Lrb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.259654868185535
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:rZ6YRERZqOoeFXy8rl0ipq+igtmWJ3pkxM39jMgEHhpMTWRg7rE9XL73m:IkUvx0iniOhFeWlM/nM6Rg7rEZDm
                                                                                                                                                                                                                                                                                                    MD5:5D83F455539B2A527D76AA028103DE06
                                                                                                                                                                                                                                                                                                    SHA1:480FAA2409171A411359F2FAB6BB8BB1EC83DEC3
                                                                                                                                                                                                                                                                                                    SHA-256:56562AE26343AB53A001140211B776F65137B1DE9122973A5BB37D0E2CEEF4CC
                                                                                                                                                                                                                                                                                                    SHA-512:879E19F3A033C61B2FAE2022B2F98B90300430679FD3E1EA68ECF4C00324E838D56441EA5D26A19F9B15889ED5B7F9679E5F06D39C7030D7A6DBB39E70C24C47
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/utVGamW3r8U/hqdefault.jpg?sqp=-oaymwE1CKgBEF5IVfKriqkDKAgBFQAAiEIYAXABwAEG8AEB-AH-CYAC0AWKAgwIABABGGUgZShlMA8=&rs=AOn4CLB2D39P12gz_aG46yIGfMozD7dMjg
                                                                                                                                                                                                                                                                                                    Preview:RIFFH...WEBPVP8 <........*..^.>Q..J#.#..0p..in.t.]4.......y0..GO......?.;.:..wTt.+...cB....7....$...........btm..}.g.....l..wM.....UW..sZ.F.._...~.*.YO.37L..n;...H...km....u.9.V.0.{.;P.I....?....."..m...{zR.......ed.x...<....r..K...M~.|..$....c.ivq...p.1.....Uu..N.8.....mO .....3........A..zF}.^..............D={.LT...0...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65330)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):283427
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.530676171707821
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:UB+EjpVCgEVQxEsKUN+AXuTNAAizmQynidkes90AK5WhLni7XLV3yMgka87Z8CpO:UB+EjpVCgEVQxEsKUN+AXuTNAAizmQyR
                                                                                                                                                                                                                                                                                                    MD5:72F72A955E2B9EC12B531B646B99F1C8
                                                                                                                                                                                                                                                                                                    SHA1:FCB96EC2630449CC4746A9429A42BCA4BA81FF5A
                                                                                                                                                                                                                                                                                                    SHA-256:0D682B7055253F210FC933CD9BAB10B77EA0A368C7530A81618CAC944CF67370
                                                                                                                                                                                                                                                                                                    SHA-512:5F19CA1FCEBECE60C3E37E5B37F76F41E22B07F7A1D38D227D66A13E339FA1BC9080B57BD6D8935FFD071AEC28AB8755015923451F442F77A9C9393297FD499F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*!. * NICE Global Nav 7.1.0 | build: 7.1.1068+rF9C241B | 2024-08-30.. Copyright NICE 2015-2024.Licensed under MIT (https://github.com/nice-digital/global-nav/blob/master/LICENSE). - minified version . */.!function(){"use strict";var e=document.createElement("style");e.textContent='._container_6kpye_1{margin:auto;max-width:73.125rem;width:calc(100% - 2rem);margin-bottom:1rem}._alert_6kpye_8{background:#fbf7f1;border:1px solid #dc8a07;margin:1rem auto 0;max-width:73.125rem;padding:1rem}._alert_6kpye_8 a{color:#005ea5;-webkit-tap-highlight-color:rgba(0,146,166,.334);-webkit-text-decoration-line:underline;text-decoration-line:underline;-webkit-text-decoration-skip:ink;text-decoration-skip-ink:auto}._alert_6kpye_8 a:visited{color:#4c2c92}._alert_6kpye_8 a:hover{color:#003761;text-decoration-thickness:.1rem}._alert_6kpye_8 a:focus{outline:.25rem solid #0092a6;color:#005ea5}._alert_6kpye_8 a:active{color:#0e0e0e}._alert_6kpye_8 h2{margin-top:0}._alert_6kpye_8 h2,._alert_6kpye_8 p{max-width:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2034
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.887010301510012
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:gJY6uh3xJPJ8jHw2sWHtm5KA/2xUvEK8tbYv6XNKrlrI3:gJYNdxJPsw2DJdxUvJ+GBa
                                                                                                                                                                                                                                                                                                    MD5:26251A50E596D17A53FA6ACB9B389297
                                                                                                                                                                                                                                                                                                    SHA1:D6BD1F8533E4F729972DE1E0FDDFA88DA21F8CC4
                                                                                                                                                                                                                                                                                                    SHA-256:3101EA612A97AB67E1B7B5325D7944F572BCE6384D8799EBE715D861CB1004A7
                                                                                                                                                                                                                                                                                                    SHA-512:F3284C46DE6E0D5295768BA33747143A436A4B3F6F43E428781B631F9D189627225D0EAE31749005AEFC1FDD3384914DCEEB5DBB7C72EEE192A2A2C1B34924C7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/lABOymcfnso/hqdefault.jpg?sqp=-oaymwE1CKgBEF5IVfKriqkDKAgBFQAAiEIYAXABwAEG8AEB-AH-CYAC0AWKAgwIABABGD8gRihyMA8=&rs=AOn4CLCRexmSdL1zEUUVDEnBJH9Pr3m_Mw
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....0#...*..^.>Q..J#.#...p..g......^.6.s.i.o"y@j.0....y.....}..G......a.Cx&...z...._.~{:.._.o._%_....v.U...O......_I?......._..?.~....%........O./^......?.......S._..&..F.}sL.!..y....Y.aO.%...y^J..A8...5d....a.a...2.5..i.1...N}...@c0O....b...i$.|..9.M.....r.R.A..(.....H....;..../E....v..j~V{....!..F.1..F..nF..C)........R.:`)-=.8. ...uG."....m.....9.N{.h..B.U+U..Q...$....+u..*MK...C.*.5g..|s?C..B..f...E.<..r......&k..H.5O...n..`v.lkI....w.~]>..q%..u....=.....Eh=t..B,.......u7p%...unj.f...t<J.~.|.../..C[S.K....]..5......wB.O.9=.s.b.@a.....\w.G.~....-l>4....Q%.....~.b~..%..e../x......X...-...3..d...$xk.)...4.O....K.UD!5..>.&u.....n...].,.....ZR.z.xO.......x.e..'.pOT.m.{.d....."V.)'.<V...=.2`r..^..V.4.....c.UN..'...W.x.w._P..vV...6.^E`..A.A..l.2.t_2&...j5M.Q...C.a.7Nu....!.!.pY...g...4..}c4.T....Y..#X-.f.E.y..4...{s....y#..`.G...R.......I.d....~]...t.lt.LU.AMee-.Wp.y..../..G..^p%..P...x.........t../e....#.R...-.2.(^..=A.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2289)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):41684
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.376333879932004
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:Je9wpMjklBhqFKR1xyTctqlOr1yy6Jm9U07Ly4:7yIlBhqFKvgItQu1yvGb7LX
                                                                                                                                                                                                                                                                                                    MD5:88D2846441639B45D7262F32216A34A1
                                                                                                                                                                                                                                                                                                    SHA1:6DA226356B80E0EEBE3E531EF16B005F1C366B8E
                                                                                                                                                                                                                                                                                                    SHA-256:E7AFB2FB4446033C176BD9CDCD9AF0557B28255505470A9E224034501675443B
                                                                                                                                                                                                                                                                                                    SHA-512:C60F803A910FC8FA8CEBEFA2555BD91D70F3EA98D1F1B25D3AFD922386D5F486711623AACF633C51200774748BD5700174ADCCC197F5551634AEC6DE1F567A5F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://tpc.googlesyndication.com/sodar/56-y-0RG.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){var l,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){a!=Array.prototype&&a!=Object.prototype&&(a[b]=c.value)},m="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this,ba=function(){ba=function(){};m.Symbol||(m.Symbol=ca)},ca=function(){var a=0;return function(b){return"jscomp_symbol_"+(b||"")+a++}}(),p=function(){ba();var a=m.Symbol.iterator;a||(a=m.Symbol.iterator=m.Symbol("iterator"));"function"!=typeof Array.prototype[a]&&.aa(Array.prototype,a,{configurable:!0,writable:!0,value:function(){return da(this)}});p=function(){}},da=function(a){var b=0;return ea(function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}})},ea=function(a){p();a={next:a};a[m.Symbol.iterator]=function(){return this};return a},q=function(a){p();var b=a[Symbol.iterator];return b?b.call(a):da(a)},ha="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},ia;.if("funct
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39280)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2495600
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.954321485779384
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12288:xc0Y1oCPCNYoVpbcGrtocoGCE2b49yfoyHanloiD/o6XSXvJ4cQ9tt7rx/QHRD3i:/Ro/45B/5mLTmYGt
                                                                                                                                                                                                                                                                                                    MD5:5D4142104DC81F3E20AD802444761358
                                                                                                                                                                                                                                                                                                    SHA1:4671A91C8D41135B2F3232D64EA9EF0A55030E28
                                                                                                                                                                                                                                                                                                    SHA-256:2C7B3E7D52795509378648269AB957EEE381946FFA0E238AF31D87CD83B77706
                                                                                                                                                                                                                                                                                                    SHA-512:1998F9180FB4DBA3878C8234FFB106D9B448E5A23E64DEB25EDE952DE8AC4E4F0D4F757E3684B0E152960FDDFADB631A5132BC01B8E2AA45B86EDDC9D4228AE8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.n0gJH8moC0U.L.B1.O/am=AAAQKA/d=0/rs=AGKMywFZsyobjSMwHnjNHkL9KtYSXrhXVw
                                                                                                                                                                                                                                                                                                    Preview:ytd-menu-renderer{display:flexbox;display:flex;flex-direction:row}ytd-menu-renderer:not([condensed]) .ytd-menu-renderer[button-renderer]+.ytd-menu-renderer[button-renderer],.ytd-menu-renderer[button-renderer]+yt-button-view-model.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+yt-button-view-model.ytd-menu-renderer,.ytd-menu-renderer[button-renderer]+template.ytd-menu-renderer+#button.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+template.ytd-menu-renderer+#button.ytd-menu-renderer,#flexible-item-buttons.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer],#top-level-buttons-computed.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer]~.ytd-menu-renderer[button-renderer],#flexible-item-buttons.ytd-menu-renderer:not(:empty)>yt-button-view-model.ytd-menu-renderer,#top-level-buttons-computed.ytd-menu-renderer:not(:empty)+#flexible-item-buttons.ytd-menu-renderer+#button.ytd-menu-renderer{margin-left:8px}ytd-menu-renderer .ytd-menu-renderer[styl
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.691767704613487
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                                                                                                                                                                                    MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                                                                                                                                                                                    SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                                                                                                                                                                                    SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                                                                                                                                                                                    SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2352)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2390
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.360975023463759
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:GBUYl3yDFK4MzmcZCFejVuQE5QZ0ThwG3G0HQeVPb324GNKXGXO146KF:ul3yDE4MzmcvMRmSThwG2o9GNqz4F
                                                                                                                                                                                                                                                                                                    MD5:67F6AFAB7DC39D3173C86B2EEE3747BE
                                                                                                                                                                                                                                                                                                    SHA1:B75866CAE8356D362915890AF554E296977A20C9
                                                                                                                                                                                                                                                                                                    SHA-256:EB698FC210C0B42D8B66A6CFB2611AD55CDBDAD747F51646F0B3A376B19DD927
                                                                                                                                                                                                                                                                                                    SHA-512:17A8E69D20C765A7D72D806754055F9E9873A2794AD289C34E6E795283BB6E737DFA6B1808E15ACC27899354BD3EDD560274946377A4D81438C261A47339D2A9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BQzy42ak.js
                                                                                                                                                                                                                                                                                                    Preview:import{am as N,d as W,r as M,H as O,L as A,B as D,C as F,o as p,a as b,g as C,k as U,n as y,e as V,f as G,u as H}from"./CEKGmF4G.js";import{i as w}from"./Bx3cKFHl.js";import{t as x,u as X}from"./IzgjhW7M.js";var T=function(){return N.Date.now()},Y="Expected a function",j=Math.max,q=Math.min;function Q(l,t,e){var i,a,u,o,r,c,d=0,E=!1,f=!1,g=!0;if(typeof l!="function")throw new TypeError(Y);t=x(t)||0,w(e)&&(E=!!e.leading,f="maxWait"in e,u=f?j(x(e.maxWait)||0,t):u,g="trailing"in e?!!e.trailing:g);function v(n){var s=i,m=a;return i=a=void 0,d=n,o=l.apply(m,s),o}function B(n){return d=n,r=setTimeout(_,t),E?v(n):o}function I(n){var s=n-c,m=n-d,k=t-s;return f?q(k,u-m):k}function L(n){var s=n-c,m=n-d;return c===void 0||s>=t||s<0||f&&m>=u}function _(){var n=T();if(L(n))return S(n);r=setTimeout(_,I(n))}function S(n){return r=void 0,g&&i?v(n):(i=a=void 0,o)}function R(){r!==void 0&&clearTimeout(r),d=0,i=c=a=r=void 0}function $(){return r===void 0?o:S(T())}function h(){var n=T(),s=L(n);if(i=argume
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1245)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1283
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.389955284720681
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:qJbE3QdoPE3M90eAEznt0kntc1EKM18M4nTcMyh1ztWbq0KF:Uv9M9AgznyEKc81cbhdt3
                                                                                                                                                                                                                                                                                                    MD5:9C4AA78D88366A245A9879C7BC294F88
                                                                                                                                                                                                                                                                                                    SHA1:CF46D6C9F49FE4866EF7D81C4CDF9126835B3FEE
                                                                                                                                                                                                                                                                                                    SHA-256:CE8580A75872CA2FC833B39709966665774290DFC3792AFD894403FF5552E068
                                                                                                                                                                                                                                                                                                    SHA-512:EFE1BB70B94E2E47DAF98F9BCEDE384ACD843702FFC2488CCF8E61E32ED90D7FD024F80EC792C204A30FE27BFE10703D70A3925F8C4452690A68755275CF59EB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/C703h6Ow.js
                                                                                                                                                                                                                                                                                                    Preview:import{c as d,l as k,o as t,b as g,h as s,f as B,n as C,y as $,u as p,E as b,a2 as q,m as v,a as n,F as f,p as m,i as E,t as L,g as l}from"./CEKGmF4G.js";import{_ as N}from"./CSZ1ZJu2.js";import{_ as S}from"./hmikAtIJ.js";const V={class:"guideline-card__title"},D={__name:"BaseGuidelineCard",props:{url:{type:String,required:!1,default:null}},setup(c){const{checkIsExternal:a}=q(),e=c,u=d(()=>e.url?a(e.url)?"a":k:"article"),_=d(()=>e.url?a(e.url)?{href:e.url,target:"_blank",rel:"noopener noreferrer"}:{to:e.url}:null);return(i,o)=>(t(),g(b(p(u)),$({class:"guideline-card"},p(_)),{default:s(()=>[B("h5",V,[C(i.$slots,"default")])]),_:3},16))}},F={props:{isLoading:{type:Boolean,required:!1,default:!1},cards:{type:Array,required:!1,default:()=>[]}}},G={key:0,class:"guideline-cards"},w={key:1,class:"guideline-cards"};function A(c,a,e,u,_,i){const o=D,h=N,x=S;return!e.isLoading&&e.cards.length?(t(),n("div",G,[(t(!0),n(f,null,m(e.cards,(r,y)=>(t(),g(o,{key:y,url:r.url},{default:s(()=>[E(L(r.title)
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 336x188, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):16546
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.990256802790037
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:384:TsuE23Sdrp6tVU3kExu6kYkixziNz48KIiwJDj:TxGN63Exu6KiJiNU5L8X
                                                                                                                                                                                                                                                                                                    MD5:90B57FBDDF15BB7ACD8A0803C1BA79E3
                                                                                                                                                                                                                                                                                                    SHA1:C52E1246EA3ABD674D4AE8A1E0549C4BC457A82C
                                                                                                                                                                                                                                                                                                    SHA-256:473EE331C26A2C9FF0CBC7607902875BA5528A3D8BB1FFBAE0A918BC5A72DED9
                                                                                                                                                                                                                                                                                                    SHA-512:139FAC3C4CF879967D06F1BA216ABC38AD1330982E42EA79820E102EB6FBF5EEE57C9319A4DA1E6C952A35BCF9E05930134C0F18EF8922A85F8E1A975AD59297
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF.@..WEBPVP8 .@.......*P...>M..D"......(...I..P^.4...]..(.'....9/..Y}.....y}C|?..%.|.......o...}..].'.c.....g..-.W..........K....?._.?.=..........W.....O.?.7.....~...;?.K......~=.S.O.....a...[".q...G.o.?............/..../......f...?.;......;./.O...........oC.......C.+...o.?....e}.........?....j}0.a...O...?....-...........,>w.......U.......t.!.o.t.`.3_...Up.K..#m......C..%..k..=.......n~...Y........*..4Qh.....oG...........?>g.,.W.93.=.u.@.n.......U....I....~..i.".N4d.!......H.tK>5h..O....:.t.....|.^A.<.H...;....]......K.f.........._......l.{..n*5sV.;t...}..J6~..V.....4../..._E[2.....=V...)../..K.O>..@j.(U.....1.. w.....["..R...%.....+..E...N...Q?;.....e.*....%J..4Z.80..L.X[..r.\g../!.w.!9.u..2wE...{..5z....././a.V....de.I/...7.z1.q.^..ARg...a....TQD.ZpuP.F...t...q.....0*.{...0....Ks..F..~[a...P.....?".\.y..C..8....\.,(....U...cp.1.Y.....E.5....V.jj.g....S...E.]E..,PV..v~A._....'c...p1..e.".)=B.q7.a..E..$..tVr..{.].....$D.......M.aV... .U6.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):120870
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458892601569538
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:MLlh2vwddKHTlfap34WflL6nGMizKuT+Lu08p9:8lwYddKHTlyp34WflL6nGMizKuT+Lu0W
                                                                                                                                                                                                                                                                                                    MD5:77DB376B89B2208C87E0F1CA04931516
                                                                                                                                                                                                                                                                                                    SHA1:E5B861FF45B04F0F4DE8381B893C92B2B60CF79D
                                                                                                                                                                                                                                                                                                    SHA-256:460D20A977E76ACA1F60026AACE024BE5B77C21D387640F8C2F4589F2A30D14A
                                                                                                                                                                                                                                                                                                    SHA-512:AD72A343E3F783C5D178044873CB77FFF1DAA58046AE9E42C57D5B68B83C0FA2EAAFB5AFFDDC66522EDBC1F85B0CE6610A437004D4913A16A8E635CC10A9CB8A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var e7=function(a){g.yk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.Ya()).toString(36));return a},f7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.fha(a.D,b,c)},Hrb=function(a){if(a instanceof g.kn)return a;.if(typeof a.Im=="function")return a.Im(!1);if(g.Ra(a)){var b=0,c=new g.kn;c.next=function(){for(;;){if(b>=a.length)return g.B1;if(b in a)return g.ln(a[b++]);b++}};.return c}throw Error("Not implemented");},Irb=function(a,b,c){if(g.Ra(a))g.kc(a,b,c);.else for(a=Hrb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},Jrb=function(a,b){var c=[];.Irb(b,function(d){try{var e=g.Xp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.rma(e)&&c.push(d)},a);.return c},Krb=function(a,b){Jrb(a,b).forEach(function(c){g.Xp.prototype.remove.call(this,c)},a)},Lrb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39553)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):39680
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.134609532741171
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
                                                                                                                                                                                                                                                                                                    MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
                                                                                                                                                                                                                                                                                                    SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
                                                                                                                                                                                                                                                                                                    SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
                                                                                                                                                                                                                                                                                                    SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):105362
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.310988398526717
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:0u+0vm2h51WToqIPquzy1jeWZHcZ/4bRA0N15J/g4w+npBHdOVc+zGe68seR7NAL:1Z3jNPqpFpg7+3QHNA9rXt7l1cbw
                                                                                                                                                                                                                                                                                                    MD5:E48C2D6E23CD720A9D1FC4BEB0A6F50F
                                                                                                                                                                                                                                                                                                    SHA1:CE81A480DEF26E49917B49A7EA63C5027BBD7152
                                                                                                                                                                                                                                                                                                    SHA-256:DF0E867D7D5D618966F06A1B4BEB9CB0B6D728F2005BDD33834EB315F7AFB07C
                                                                                                                                                                                                                                                                                                    SHA-512:7C33A0A8B80FCD621AF6A2BC0530CE3BD45DBF1BE96436D8F74AEE227EEB5860EAD28749B7B1D26048A873E4FE8B442259C082A2112A024148B9B264FBFA760A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:function trackEvent(n,t,i){$.fn.trackevent&&($(document).data("eventtracker",null),$(document).trackevent(n,{action:t,label:i}))}function niceIsotope(n){function u(n,t){var o=t.first(),e=Math.ceil(o.outerWidth(!0))-Math.floor(o.width()),u=Math.floor(n.width()),r=u<=570?1:u<=900?2:3,f=300,i=(u-e*r)/r;return i<f&&(r>1&&r--,i=(u-e*r)/r),i=Math.floor(i<f?i=f:i),(r==1&&i>f||t.length==1)&&(i=u-e),{panelWidth:i-1,cols:r}}var t,i,r;$container=$(".isotope:visible");t=".isotope > div:visible";n&&$container.isotope({itemSelector:t,resizable:!0});i=$(t);r=u($container,i);i.width(r.panelWidth);i.children().css("margin-right",r.cols==1?"0":"");$container.css("visibility","visible");$container.isotope({itemSelector:t,resizable:!0})}function enableIsotope(){function i(){var i,e=IsotopeColumnCount(),r,f;return n.width()<=570?(i="100%",t=1):n.width()<=900?(i="50%",t=2):(i="33.33334%",t=3),r=0,$(".guidanceitem").each(function(){r+=$(this).outerHeight(!0)}),f=r/t+$(".guidanceitem").outerHeight(!0)-1,f>u?n
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):531
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.517890434004929
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                                                                                                                                                                                    MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                                                                                                                                                                                    SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                                                                                                                                                                                    SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                                                                                                                                                                                    SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (5063)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5101
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.365836700698681
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:/fTnU4CU2RZG19cmwJDgQfeZkPpECZrRiHX6gBLbnJcZ6H:XzU4mjGzcFJf+fVbnus
                                                                                                                                                                                                                                                                                                    MD5:11B5F4237B41A52746D430D76C5F5352
                                                                                                                                                                                                                                                                                                    SHA1:A76A91C25B5985929DCCE016011CA7A5F7F53C96
                                                                                                                                                                                                                                                                                                    SHA-256:5D959368AA5C4C8F2A201608A253B5D3AAD3C91DFF6D31A252301671A7E7992D
                                                                                                                                                                                                                                                                                                    SHA-512:3F29A83DE65233F51F7D605B8DDC118DE831A48F65ED79A4E7B18767A2953B8C598B1B2A1FEE2AC1FF5C8077774FDCD2CDD29AF084D7A058B9BFA83D2B272BE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CVxj0Lsm.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as f}from"./BCFS8s-D.js";import{_ as b}from"./hmikAtIJ.js";import{d,c as _,o as s,a as c,g as m,h as a,u as i,b as p,T as g,r as $,K as B,Y as x,a3 as z,f as E,t as T,e as h,E as C}from"./CEKGmF4G.js";import{_ as I}from"./B4K7Jszk.js";const H={class:"embed"},S=["src"],U=d({__name:"BaseEmbedBuzzsprout",props:{url:{},height:{},description:{}},setup(l){const e=l,n=_(()=>{var t,o;if(e.url.includes("buzzsprout.com/")){const r=(t=e.url.split("buzzsprout.com"))==null?void 0:t[1],u=(o=r==null?void 0:r.match("(?!/)([0-9]+)(?=-)"))==null?void 0:o[0];return!r||!u?null:`https://www.buzzsprout.com/${r}?client_source=small_player&amp;iframe=true&amp;referrer=https://www.buzzsprout.com/${r}.js?container_id=buzzsprout-player-${u}&amp;player=small`}return null});return(t,o)=>{const r=f,u=b;return s(),c("div",H,[m(g,{name:"fade"},{default:a(()=>[i(n)?(s(),c("iframe",{key:0,src:i(n),loading:"lazy",width:"100%",height:"200",frameborder:"0",scrolling:"no"},null,8,S)):(s(),p(u,{key:1,rounded:!0},{d
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.734767648393338
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                                                                                                                                                                                    MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                                                                                                                                                                                    SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                                                                                                                                                                                    SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                                                                                                                                                                                    SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_up/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):196
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.091943569663142
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                                                                                                                                                                                    MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                                                                                                                                                                                    SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                                                                                                                                                                                    SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                                                                                                                                                                                    SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/subscriptions/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 713 x 332, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):48119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9790479658475535
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:xhJwt7IbksW5HR8vvc/ZSzK6SC+j2XU55nPCrkp18x05E+FYMqLmH+/e1xxS:xhJwt7IHsic/jN77z6AYB+SM/xo
                                                                                                                                                                                                                                                                                                    MD5:2930A7AEF238B5B06465FE6889F58686
                                                                                                                                                                                                                                                                                                    SHA1:D598E188C3BDF5E40432DA207165F1712C6D8F67
                                                                                                                                                                                                                                                                                                    SHA-256:FB2AAABDF73366C075855D89536350BEAF19697C4429E1755F1EB4AFF0249CA2
                                                                                                                                                                                                                                                                                                    SHA-512:0837BC0B935B15AE2CE70FE858EEF4E1D2381078E8E59840164BB99D3D6D2056088E2C977B32E893FC91F57CE7F88E37E12FAEEBF1170AA2C591BEBCA005ECF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......L.....9.!.....pHYs...........~... .IDATx.....u...d+...........6P.T.z.rg...z=......g...w..X.....A...zY.....w.....$.L&..y.yv7.L.M6.......D"$.. .. .....X.. ...E..Q.,........~.c.B.y5.k.(b...........F.s7.."...)..,@". .. d.,j[.Q..,.R..\.e..lu.....q....x....p.c....k..*.Ua..}....*.h+..!.H..A....8mOD. .yi...V,;4...b7].A,..]+..5...y#.m.w.;..,.. ...(!..D..?.@Hn....g....r.S[.c.b...D..Qn!.H..A..!....3.u....X...a..VZ.f@.1(.y.&..D...dA..A....F.w..\.ec....o..`l. YP..5....bD$.. ....l5.../......~l..>.\."...;.e.... .. ........e.."..'.FC..s<...D$.. ..`'\..@":.>[.....}.H....E."..Q.C.... .. .AK".CD~.g...-....B{.=..-D....$.....,.. .B2._v ..r..M2.i..B.`D.Y,.+.....,.. .B....7.1..ED....~...t..e..K....,.. ..U.]s?,..y!....1W...a....."Z..b... .. ..Bk..],.O!s(.P...E,.#"Y..A..#.!.."!.+..g<..,...6".'.T... .. D..Dt..._...:.`.Qo...W...h..,.. .....6..j.h.L.g=....P..+...yD$.. ..@.....8$..S4'.#..f>J..tB..dA..A.m8..0":.........w.MD.\.... ....t'..D......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/about/technical/technical
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.070439249747753
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPG9m/TXT1n3A9jmkwHBX6cQwFNWk5zgeVDotYnbyURf4Ff8NlGjoGg61V/7:6v/7+8jK6kwHBqTwFHtbVDoun/fFcjZz
                                                                                                                                                                                                                                                                                                    MD5:F677725FD49AD483F4201EFA8CD09C19
                                                                                                                                                                                                                                                                                                    SHA1:71F98EC38AC7CCE06B88F22CCB0478EFD76105F3
                                                                                                                                                                                                                                                                                                    SHA-256:5F10D12ECCD25EC1E69339E9C954369D50429CD1475CBE8BAC4D81ED2598AFD3
                                                                                                                                                                                                                                                                                                    SHA-512:290DB4CFBCC679F20D60461FC5DF75128B840C28D4621AA4DBFA7E1354F2A02F3AAD2FB30A89DB7729C4B326919291FAD0379B2FCADACDA150F19B005C6A8F3C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....IDATX..1..@.Em....B.sX[I...-........PhE...&........Y.f......2...`.C`a..kl....$W.2...^.BQ.J........y.~..8.a\-..E\.~.Nl*pY....X....X.;*..J.8..DT..W.D.......dM...b... ....@&'...\..*......;..m."?........[.......?4.W....`....c..T`..F...;.[..^..1.#.qtLen.4:...........e.....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 166 x 103, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4003
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.941122821833084
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:WRYuxonP4q0lkYWVWVwxZI/OEgQhpKwmFKpovI5tqDuw4ww2rIkJfkS:QxOD1MVwFbGpKwtoruw4v2rIcN
                                                                                                                                                                                                                                                                                                    MD5:101B57291C9625636DA76C77BB41FA2C
                                                                                                                                                                                                                                                                                                    SHA1:EAF4951DE24B9758DA3CF2FD6FFA18DB81694560
                                                                                                                                                                                                                                                                                                    SHA-256:7370BFA6DFD3F5678C83A074A86A8162A2326C45A459D715A08579DDFAA13ADD
                                                                                                                                                                                                                                                                                                    SHA-512:6763E2899DFC17DE3E4AA3413FD8C7AE95834D46823F70C273EC3097E385D44967AA914FAC318A5823065B63159D36DFDE7354D989CF90C4F49AF8B32B9D09D6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......g......<9f....pHYs...........~....UIDATx..[.$W....D.H.....LE....."...`HD4.A...[y.7.@.M.....t.........'..TR.......".......(!......u..L.?..S]U.T.....w.i.................s.l..H......lqn..#.B....>G.&x..I.q.w....j.....W..Q$/3-..t.<.x....n......#..J.&..{.[._........~..-... ......3(h.........^..I... .......ix.e7~....m!........5#...9U^._....y....7JM...o.~h./....RH.....T..5w$....{.Nbj.j.w.l.Y......x.R.O.g...m...l}.]........$..K.P..-D.$...b..D...y......a..Y.5r........=.g.....9......q.*..aK....^$....iip(..C.A...."M.0...i..[?....w(.H.t.6._.^..i7M.@.o....m.6f.lK...$].T?...g..."1....".......B..j-#.N.I......b..C.%.?*.5.....5o...s2..x............[..t....t..1F...A...#.........oFb..:/.+}NH.q$.>....?%.G?'$..W...!Y ...$.V...Q.'..Z....Q.~.~..;............/)){^.e..;r....X.f>..*.U.S 1=%....C...+.}......B.......o....g.|E..B"{..3D...G....C.\.....2.}....G........g........V.C......,.?!.......3.....l...Q..J..E6.~..v..W..y#.P..M.O...cm....d
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):364
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.5307728192386865
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                                                                                                                                                                                    MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                                                                                                                                                                                    SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                                                                                                                                                                                    SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                                                                                                                                                                                    SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (359)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):397
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.325245872328484
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:K6eYNpF6t0JCseTu9G4QRc4slAxoZU4X5cp3OsxHvZcbTD/2fJ6vAPKcV8wsGG52:feKI0UseA/nXgO+vuDmneAGg
                                                                                                                                                                                                                                                                                                    MD5:CF145ACF3446FF379A9EDFC53091D27A
                                                                                                                                                                                                                                                                                                    SHA1:111C3CD9BC4CFF4F34F1860D7DC98E965F1681D4
                                                                                                                                                                                                                                                                                                    SHA-256:6D1D3F398EC6BDE921C8882C2DFD6810A601A025E2D7386073FAD861C023063C
                                                                                                                                                                                                                                                                                                    SHA-512:A5E90BD387537DBABCA22C8800642A85D2E434AFB3785B7BC9217FF82420706F53B95A7CF46A8BA8A53572EBC1EB0916AC338123CF897CFC11BEAB33E7AAB07C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=t("path",{d:"M26 12L16 22L6 12",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=[r];function c(a,l){return e(),o("svg",n,[...s])}const d={render:c};export{d as default,c as render};.//# sourceMappingURL=B24rVFz3.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 712 x 331, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):60184
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987311194595723
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:GjHFyPQUMbeUjFMctFw6ztGCUFmvq3bNe6lyR:OkPeTOcoO2YC3bN3cR
                                                                                                                                                                                                                                                                                                    MD5:74937959DBA58B19537DD5764173B532
                                                                                                                                                                                                                                                                                                    SHA1:83C3418D6C979026226F3F591E6CB4F03049B722
                                                                                                                                                                                                                                                                                                    SHA-256:70A5A1CB268383FEEF22D3C3B2C0417CF6D560E90C2F121AA7FB9F7EB37A8D95
                                                                                                                                                                                                                                                                                                    SHA-512:E53C0ABD3D33F322147C965D38FA534AC78AA60EF7578276CD8D9FF220E7CDBA1FFA3202CB43056281DD38E6512BBD686CFE71B5F56683A8B3BA26DC5F363E40
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......K......gz... .IDATx..wx\....,.r7..6.w..i.w.5.......3!.C$.{......Z...........l..m.,KV.....G..93..J.}.y.9g.9[.....[k..EQ.EQ.."...p.%@.P..;_..G...|....K.m..ma..f.%.k#.......I.O......(..(..t......U..r.Q.....G.V.v<Z...A.%[.........g{....K..."......!.s.s.;...n....._...T +..(...8..... ..*.....NA........b.r.`...A:...n..M.T..T +..(..1.H)0...|..j..t...cLK.&..D.`E. ..4..3...yl.v.cB.bQ..(..(J...<`$0.y.`.p.`.n.iM.....Tbo.:n..?.F`.F...dEQ.EQR.#.;...l.x...N.D....`..w3......d.....$....(..$..)..;.r`...+.4y-..-c(V,..z...ZltY..IB...(..(IAD.C.G..[...*.I.......?G...dEQ.EQ..S...L..j.E.....#.'`o>..U.Jc..N....YQ.EQ.^#"..d`"...J`U_N...Dd(.w.(....X.Q....YQ.EQ..#"...X...l.sGzg.?qjF....c.....>*..EQ.E.........R.ccL..J......X..e.1.&..."T +..(...N..i..X.......I....`....c..wV...dEQ.EQ\q....a.X,6.lK.....L.F....T(GG...(..(.q..M..].{./.n.........].....dEQ.EQ..x.......wTD.-.U.it...c...Ye.*..EQ.E......Z.....q..L`....{....*..@V.EQ.......AXa.*.SRR.....b....-..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (603)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):641
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.347950296780702
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:bf0UseASa2ycVqqLOuACO+vuDRoBO+vuDdz/YH4+FGR:bsUsem2pN0C9mFQ9m9/YH4OGR
                                                                                                                                                                                                                                                                                                    MD5:2F8850FEB595FEA371436374129B4B2A
                                                                                                                                                                                                                                                                                                    SHA1:9831CE9A1759805BF2EE53AFFD8B810B91CF20D7
                                                                                                                                                                                                                                                                                                    SHA-256:798C52E3D46128DA0CDAA07FD984A82B24FDBBB28CF31182B86FEF2D6FB4BF62
                                                                                                                                                                                                                                                                                                    SHA-512:2B9C81BE5035679C1B3CEDB27011C65EE8CBD6F04C6CDD5CD9D45582BCCD8A6097055F019196D6EFA3E6C08B8CE79B3FE97C9B300378D2D9F5E78962980F6719
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o,a as t,f as e}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=e("path",{d:"M14.5 25C20.299 25 25 20.299 25 14.5C25 8.70101 20.299 4 14.5 4C8.70101 4 4 8.70101 4 14.5C4 20.299 8.70101 25 14.5 25Z",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=e("path",{d:"M21.9242 21.925L27.9993 28.0001",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),c=[s,r];function a(d,i){return o(),t("svg",n,[...c])}const _={render:a};export{_ as default,a as render};.//# sourceMappingURL=DokE3Lvb.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.081456518478992
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slbWKJAOBUtTxGjxAOyVov2RtNI8MobBWDyewVR2OsXdfDRUEubz5JM:t40rOQojGOsov2fCy9GyekahDRqzc
                                                                                                                                                                                                                                                                                                    MD5:344BD6131BA252992E7B43DB8ACF0EF4
                                                                                                                                                                                                                                                                                                    SHA1:AE9762E6C8B2582AC06B72E1056F93394F1E7528
                                                                                                                                                                                                                                                                                                    SHA-256:F45C028690DE48FA989AA16E372FA580806B168114800CCCF6BF967C1B73C7E8
                                                                                                                                                                                                                                                                                                    SHA-512:49EE13BAF8D5E0847DDC4CE980F33540EE405784432E6027310224290FC1B9D835B80D8F9C7CE02D5A2692411B9B230BE65FF8DF6F63CCD92287D109673C1888
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg">. <circle fill="#FF0000" cx="12" cy="12" r="10"></circle>. <polygon fill="#FFFFFF" points="10,14.65 10,9.35 15,12 "></polygon>. <path fill="#FFFFFF" d="M12,7c2.76,0,5,2.24,5,5s-2.24,5-5,5s-5-2.24-5-5S9.24,7,12,7 M12,6c-3.31,0-6,2.69-6,6s2.69,6,6,6s6-2.69,6-6 S15.31,6,12,6L12,6z"></path>.</svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:TrueType Font data, 13 tables, 1st "FFTM", 24 names, Macintosh
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):165548
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.706820701120207
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:3bhEnD+IzsU9z9QJ6/P3Xe2iEiEPGFCMW1JVJG6wVTDsk6BmG6S1yKshojskO+b2:3enD+IzsU9z9QJ6/PO2FiEP2C/DVJG6I
                                                                                                                                                                                                                                                                                                    MD5:B06871F281FEE6B241D60582AE9369B9
                                                                                                                                                                                                                                                                                                    SHA1:13B1EAB65A983C7A73BC7997C479D66943F7C6CB
                                                                                                                                                                                                                                                                                                    SHA-256:AA58F33F239A0FB02F5C7A6C45C043D7A9AC9A093335806694ECD6D4EDC0D6A8
                                                                                                                                                                                                                                                                                                    SHA-512:9FFB91E68C975172848B4BBA25284678CC2C6EB4FB2D42000AA871C36656C4CEBC28BF83C94DF9AFDFBF2407C01FE6B554C660B9B5C11AF27C35ACADFE6136AC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/fonts/fontawesome-webfont.ttf
                                                                                                                                                                                                                                                                                                    Preview:...........PFFTMk.G.........GDEF.......p... OS/2.2z@...X...`cmap..:.........gasp.......h....glyf...M......L.head...-.......6hhea...........$hmtxEy..........loca...\........maxp.,.....8... name....gh....post......k....u.........xY_.<..........3.2.....3.2.................................................................'...............@.........i.........3.......3...s................................pyrs.@. ........................... .....p.....U.............................................]...............................................y...n.......................................2.......................................@...................................................................................................................................................z...................................Z...........................................@.......5...5.......................z...................................................Z...Z...................@................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11884)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):13055
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.405149898965009
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:6bvcZyb5tmjHCR/UeHjXWb2pTOnBwatCp0NeCW1WMMTMm53NIY:6bvcymjURHjXo20wwCd8MMYm53NIY
                                                                                                                                                                                                                                                                                                    MD5:995A46654C57B252A47BCCA68712C06D
                                                                                                                                                                                                                                                                                                    SHA1:1FA990C612825696BD675AF7C45D6057EB7041A2
                                                                                                                                                                                                                                                                                                    SHA-256:6A91D8499006B6CA43A19FAA999CAFF5AEC72EEEB108C4742EED0E7E5112DA58
                                                                                                                                                                                                                                                                                                    SHA-512:F644C67CB7AFF83A200265446F62BBC4E4096395249CF0D2D81FC9B28E613590DCB40AFDC1A9A24D0053510DD97E13389A88CB43BD3F7A556C8E5090F401B56C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://static.hotjar.com/c/hotjar-2131480.js?sv=7
                                                                                                                                                                                                                                                                                                    Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2131480,"r":1.0,"rec_value":0.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["feedback.widgetV2","survey.embeddable_widget","error_reporting","ask.popover_redesign","survey.screenshots","survey.type_butto
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1873)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1911
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.12223611761335
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:72YMdE4+0X4X1glXXX5XM/XJX1XYJKQg+XKegDXKeXWiP6XeXfbqFisX0P:7xMdE46hrQwenLOZbqO
                                                                                                                                                                                                                                                                                                    MD5:8D0D085663D845B169FFB47436276E68
                                                                                                                                                                                                                                                                                                    SHA1:C17A609C72733B61AD31C2DDAA2656AC46C76066
                                                                                                                                                                                                                                                                                                    SHA-256:594D18E65BB1DF2E9D69D203B2330563657537CFF96303697E29DDC6490C7E45
                                                                                                                                                                                                                                                                                                    SHA-512:704C7DE25E27DBFFE1599E888F376377F64FF1E78388C8F875577A1DA0D90A74F3328F101C73E0F4689FA4231C2620F91E06DFB984670A26A55ED3C17C1040DE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/IzgjhW7M.js
                                                                                                                                                                                                                                                                                                    Preview:import{b as n}from"./tncAhSry.js";import{i}from"./Bx3cKFHl.js";import{ai as u,an as a}from"./CEKGmF4G.js";var s=NaN,c=/^[-+]0x[0-9a-f]+$/i,g=/^0b[01]+$/i,p=/^0o[0-7]+$/i,o=parseInt;function d(r){if(typeof r=="number")return r;if(u(r))return s;if(i(r)){var t=typeof r.valueOf=="function"?r.valueOf():r;r=i(t)?t+"":t}if(typeof r!="string")return r===0?r:+r;r=n(r);var e=g.test(r);return e||p.test(r)?o(r.slice(2),e?2:8):c.test(r)?s:+r}const m=a("guideline-search-store",{state:()=>({searchQuery:"",activeSearch:"",isSearching:!1,totalHighlights:null,chapters:[],currentHighlightNumber:0,currentGuidelineId:null,currentChapterSlug:"",currentChapterContent:"",previousChapters:[]}),getters:{currentChapter:r=>{if(r.chapters.length)return r.currentChapterSlug?r.chapters.find(t=>t.slug===r.currentChapterSlug):r.chapters[0]},currentChapterIndex(r){if(r.chapters.length)return r.currentChapterSlug?r.chapters.findIndex(t=>t.slug===r.currentChapterSlug):0},isFirstHighlightInChapter(r){return r.currentHighl
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):300
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2830854939581195
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:rr9L3Qn+wpF4Djirt0JCER8k4ARoZ/ZIP3CxLJZBf8vg52oWVF:dLPwMD2R0U28kUBZI/CpBUvphF
                                                                                                                                                                                                                                                                                                    MD5:F49E83B67806E01B679F652DA16097CD
                                                                                                                                                                                                                                                                                                    SHA1:0DC5A824849FB9812E4CC8BBC84154A9A3B286B9
                                                                                                                                                                                                                                                                                                    SHA-256:6F4EC77049B85040EFD8C08A25D77FC0F376A821D88D304125D2E8D1F76B0CF4
                                                                                                                                                                                                                                                                                                    SHA-512:27C4444DDF645E5A9752CC397B8637CA60679CE93C8B9E422CEDC31832D88D95B40B5EFC5C4E0E3F71470836215DA949CD01AECCD20D0202F5F96E61192F1B7E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{b as s}from"./u2irM5Ev.js";import{o as a,b as e,h as o,n as r,y as n,u}from"./CEKGmF4G.js";const m={__name:"BaseButton",setup(p){return(t,_)=>(a(),e(u(s),n({class:"base-button"},t.$attrs),{default:o(()=>[r(t.$slots,"default")]),_:3},16))}};export{m as _};.//# sourceMappingURL=S6UHDk_G.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):26332
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.851731490512591
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:98nqiKylcTndJx8DQ57ZhXf+3qcwpnvdz2Zk:byenzCE1ZhWkNvxmk
                                                                                                                                                                                                                                                                                                    MD5:86F49AD5376894172CFCFA8155F88BA3
                                                                                                                                                                                                                                                                                                    SHA1:013DAF4F0EE0CC8FE442EF6B28F5BB8789A006C3
                                                                                                                                                                                                                                                                                                    SHA-256:7B0730C6BED8C1EA73A68FAFB373B7F0B0AA170CF2D2936CC0C9902559C57842
                                                                                                                                                                                                                                                                                                    SHA-512:77DF7386430ECE1710E6779F7146B9903E5A3F79B3BE6424B7B3DF348CFF518D50B82DB9B7E9B73A683DA0C7F1BFF52AD8FD8A79FA2EFAF07BAD22E42CA7C46E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............x....f.IDATx....`....o..M...{G....)v.\.;.U.r.......+X.E...M.H....N.Bz...AJ.Ivf.....s.).|.....9.A....r.............B.....@.B.....A.....!..... .!..... ..................B.....@.B.....A.....!..... .!..... ..................B.....@.B.....A.....!..... .!..... .......A........Z.j.[u.....-...E.....9....._...V..[....[....;.-.[..e..An....Z..K5..7.89...a<.7.).&...qk.o...'..o.*.$sK..o..%p...B.t........<...5.V....|..C........... I.@.P....#...%..G..G....l@.....q0... . ..T...5.....u..|..A_.m...p..o.8.dH..`W.........s..o]...=.P..l....s .,]..] ......}on.......k.r.q[.ok.m.f$........}......F.......jn...a`.tA.V...!..|.^}?.;.."....u.~.U.q H...@........e..G...5..=.V.6.....0....5...w..m..EK.....m..-U..A.tQ.FB.....Z.v0.!..$..P.*.,..b.................."....tM.4../.,.... X .......a..&_..0..n.r..A.w.b........ZS...Z.tM.r...J.......T.....}...F.[k............`...`i<....?.p...O.E.3...&.b.N...,..C.y.v..........ln?.........2x.W..\@......'...A
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):789
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4194384212801
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:t4takfIIJEGBA8rb0CklxqTaccoUZ/ES2mM:kGGSVC8Giu
                                                                                                                                                                                                                                                                                                    MD5:B552B4C85CA1E2238DB395B9A49411FF
                                                                                                                                                                                                                                                                                                    SHA1:D8D5C6B8E8253732F1DD1CCE2F8C4F3C1F1BB1BE
                                                                                                                                                                                                                                                                                                    SHA-256:949AF1BF7118AF3ADA0A087666E6E763CA627DBEFB1EB2E3B978210CFE808FBA
                                                                                                                                                                                                                                                                                                    SHA-512:62DC81FC15CE62AFD2C22C36A05C5C5CC6BB4E5231C8BDF11143CFA8C950A6A161B693BE7B93AF6BFD9A0C348D6B4A49D9956706029E1307135B4D191869D837
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M11.13 1.21c.48-.28 1.26-.28 1.74 0l8.01 4.64c.48.28.87.97.87 1.53v9.24c0 .56-.39 1.25-.87 1.53l-8.01 4.64c-.48.28-1.26.28-1.74 0l-8.01-4.64c-.48-.28-.87-.97-.87-1.53V7.38c0-.56.39-1.25.87-1.53l8.01-4.64z"/><path fill="#fff" d="m12.71 18.98 4.9-2.83c.41-.24.64-.77.64-1.24V9.24c0-.47-.23-1-.64-1.24l-4.9-2.82c-.41-.23-1.02-.23-1.42 0L6.39 8c-.4.23-.64.77-.64 1.24v5.67c0 .47.24 1 .64 1.24l4.9 2.83c.2.12.46.18.71.18.26-.01.51-.07.71-.18z"/><path fill="red" d="m12.32 5.73 4.89 2.83c.16.09.41.31.41.67v5.67c0 .37-.25.54-.41.64l-4.89 2.83c-.16.09-.48.09-.64 0l-4.89-2.83c-.16-.09-.41-.34-.41-.64V9.24c.02-.37.25-.58.41-.68l4.89-2.83c.08-.05.2-.07.32-.07s.24.02.32.07z"/><path fill="#fff" d="M9.88 15.25 15.5 12 9.88 8.75z"/></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):159
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.915607757159961
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                                                                                                                                                                                    MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                                                                                                                                                                                    SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                                                                                                                                                                                    SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                                                                                                                                                                                    SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_left/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 168 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2990
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8748050036859585
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:vY1sV+uGDrnP2Idd4YUyXTmOmuTFpyu2eUbagUCeQ8Tu6bJ2/rFkndhPTPjZr+j2:vYsVXGDPf4oXTmASu2CnXTu64pkdhblT
                                                                                                                                                                                                                                                                                                    MD5:031E025D3E173745F5043EA3D3CB013E
                                                                                                                                                                                                                                                                                                    SHA1:67F34492A62948D0F867580313D9F4555EFD3A20
                                                                                                                                                                                                                                                                                                    SHA-256:15CC61F9ACAB6B5F58BC9C46FB21045BAE252D70AFACA10BBBC326B9D4F9852D
                                                                                                                                                                                                                                                                                                    SHA-512:6DCEDD4D4868E63190DC8698EE539D2C9E1A4DA9FD926EE3B2C5C89AAF4E3C799244ADAEC75B25482BA3305E2AC1FE0DB1C331CCA593E0A105AB88C4B10FECA8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/touch-icon-ipad-retina.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............tK......pHYs...........~....`IDATx..Oh.............i.e+A..u.P..b..l..z.s(....^.A..&..z..P.-.m..U.Kz..K.=H.l......ld..4..7.y..?.....<R$........F"...................X.V...Vw0OD+D.DD.D4.........1.u..z.._(WA=)7.h.....t.....5.A[.A..yr..CD.v.....2.TE.....s...Kg....6.p...NN...^M..........n...ol...\:.FLP>|Q........~.D..n...=............5Z.........p...X........`.3.....$..IzG:..k.....g...c!.......J.;|I;...../i....,.C?..;.ry...}.R...M.s8........u......Qrrj.f.Fsg..W........:O.bO.......Z.I.D.$..([IS..%'.......7....|.>-.r....w..ez'D....%...,ju...}.<.v.6J.*s.o...O..>.J.SR....V..&y.B.`C...............O.*1.^I...!....%..rr3.FN...M..(#....EI..^..#=....`....(O...li.9...?.^5x.F....o.*...1i..K....&..8>..\e.+).V..o~.....).;.<....\.m.....g...N.L_HK-/=o.?._..97...Z:........r..h.i.......`z..%0.f.....F....J./afI..DX..mH.L@YPoR~...Wk.9..B5._mA.$A)8.N.^.o._.+cO........t.jDxrM..u...r]..g..I.LY{......K...J.zO:.,..3..c+;.xwS..>.a...&hhw.0..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1520)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1558
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.213883359147054
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:GSU5HcdRHhknhllohkIFYuf6knhlloTgWiQfVUdknhlloznswUGW/mknhllouknF:kmTDkIFzCiKV0JUGWSpSvI
                                                                                                                                                                                                                                                                                                    MD5:92EC237A14F3E60B3303A02193464485
                                                                                                                                                                                                                                                                                                    SHA1:D6C6308EAFB4CE63039607F53407F39D10D0913D
                                                                                                                                                                                                                                                                                                    SHA-256:56B7A2AE10C4FE3C4BA5E95E1510F0E0C99759612F6EAE02BCF6439C874FDDEA
                                                                                                                                                                                                                                                                                                    SHA-512:4FBE22FAEBEF1071E118CF47F65385136CD907D13A708E0CAC139F79143BFCED310B4145045690D8C79C4ACAB26968A97693E913C4761F980BFC06DFE4E224F4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/B-VA9f1l.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as t,a as o,aC as e}from"./CEKGmF4G.js";const r={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n=e('<path d="M5 28C6.65685 28 8 26.6569 8 25C8 23.3431 6.65685 22 5 22C3.34315 22 2 23.3431 2 25C2 26.6569 3.34315 28 5 28Z" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M12 15C13.6569 15 15 13.6569 15 12C15 10.3431 13.6569 9 12 9C10.3431 9 9 10.3431 9 12C9 13.6569 10.3431 15 12 15Z" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M20 23C21.6569 23 23 21.6569 23 20C23 18.3431 21.6569 17 20 17C18.3431 17 17 18.3431 17 20C17 21.6569 18.3431 23 20 23Z" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M27 10C28.6569 10 30 8.65685 30 7C30 5.34315 28.6569 4 27 4C25.3431 4 24 5.34315 24 7C24 8.65685 25.3431 10 27 10Z" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 153 x 153, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2868
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8574377931521475
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:RBgLHA4iT5Jv9kFHr/zgcU1H2vAfbviBCc61uylPxbj5NYWkyjSHwuvy6vVbeD:Y7A4iNJGFHrMH28bviBCc4BlPHkyjOvk
                                                                                                                                                                                                                                                                                                    MD5:BF7828F9D35D1B31E2A7A01CAB1E9962
                                                                                                                                                                                                                                                                                                    SHA1:0E2A92CCAF81CDFC4CAB6251BB38B2B17134C96E
                                                                                                                                                                                                                                                                                                    SHA-256:7F80D41D9FCE43D5AD04C9CF69D8601F3769C189207162E58EE365483A9C9C74
                                                                                                                                                                                                                                                                                                    SHA-512:D109ADC46F3B0D592970F8BA8C6E74AF5633EA8FBFFB00E0F07C6C3981BF139C343432DDF2CE8B84DBDD834E06661A8B55B9D4820B2E316E9B77C711211A4381
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/touch-icon-ipad.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............<\......pHYs...........~.....IDATx..O.[....F....U...Z..40Y.Q.h.....w..2.H.n.,KA.M....,F^.............n<...P..L....X3.<.'..W...Gz..>0#?I#....s...............@.T.....5C.A*..jo........5.h...""......]"...]"...."........H..\.j..p7...W.y?.\%sK`.....g....z....S.>.z....y...&.57.B,....".5......h.........1l......'s.Z..+XM<..X...`......`...N.7.L:..J....$k.G5W.u.8..!......a.l.h[...d".+.g.j..j.|.I.S...............D.7_......{2N6N9.^.l.n.Aj........s.b..........c..L.+o...?.]W..o...8?.x...OK%Y.`.s.'.L`x.-.|.O'.dX{.u...gT;..R.zN....SF.R'Z.......V....G.}..e.+.W ....V.t-......m.#.~b,.)\....`.|...........hW[.Q.8J.-..SC-.....`.&.7..l..h.:O...3 ..q.#et.l.P{.........c.\....\....q.V..w..%s...>l...q.UN...I.y....M`Mg.....2.u.!ko/.9...ec...Dk...%...svQpz.,...X.5U.L5.6..8.i.\..i.......Y..H..+.....d.......JS%.&s.^.rSh",G.."...Ip......A...V...A.ql..~.n..c..lvX.}z*.M...g....i.S..lV....4B7.AJ2w....~`.l$;..;..;2nn..:n..p.V2q.+o...N....K%.....qM....8Q..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):729
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.234317148111566
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                                                                                                                                                                                                                                                                                                    MD5:F6E5A9215D13C4AEF31D125532228410
                                                                                                                                                                                                                                                                                                    SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                                                                                                                                                                                                                                                                                                    SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                                                                                                                                                                                                                                                                                                    SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5547
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.234472249184341
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                                                                                                                                                                                                                                                                                                    MD5:E02D881229F4E5BCEE641ED3A2F5B980
                                                                                                                                                                                                                                                                                                    SHA1:29093656180004764FC2283A6565178EB91B5EF3
                                                                                                                                                                                                                                                                                                    SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                                                                                                                                                                                                                                                                                                    SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 51 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1463
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.837339789523829
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:vW4lqdrcJeaZJBSUTmZrqgtbvb5pWld7q9oeR9RL/gJcXXNOM+GrHzc:vDlOQkagUTmZrqgtbvb5pSq9pjgJcNOv
                                                                                                                                                                                                                                                                                                    MD5:CF66D17116AE3AE40EFD3C04841B0994
                                                                                                                                                                                                                                                                                                    SHA1:7CECF3FF420F7D5214CC6369ED504CC79D607011
                                                                                                                                                                                                                                                                                                    SHA-256:AD475319507CF9D6B4968BFC6BE182A03425C5A22F641C00AF4150C14CBF89E3
                                                                                                                                                                                                                                                                                                    SHA-512:895B3C62C4CDEA5371F9DDA07F33DDD35A7BA5BA07E0E2DA900274E380359D237534256025A4BF29DD45B89A94ADA854E6CB82107200614781B0FE410C3B8837
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/faq-icon.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...3...3.....:.0*...~IDATh...i.UE......f.ZDp.....DGc..-.kt\..k\&....5J.....h...].Q..F.D....nQ..7.q....?.z}..........V.=u...[u..o..[C....._.#..&9......=..._.A[j...ZU%...t.....k...wTjk..<..XR..d..2..........S..{a0..p.1*.pH...p#..5.,..1...S.ex.O.%,..o....p....q.n..~-.......xj....c;.".!".x<....R. L.l.QTYQ2..6Fb%..........|.k..qw.g. 4.......d1..`>..E*..X...2OL..pk..!.".O<..R...).......R}B..!.....Sy:....X..pD._..F..\..S.!.)[^{..8KFh...`gdFbj*."..\....r.-.r..d.[.L.<*>.6...:......y.....U..nX!.Ve.i-a..b.e._..y2[..T._.Ze1C.sp...C.7.d.....W..m.p.....k..L.....koC\SX..Sy......9Y8y...50...g.Z..v..XP.....F...3....}....3......./Z.n.~.N...Jx..*.&...q..}..L..sm.....x.....}. ..)1....>vH.c..Z..K(....t~..}.(.l.g.</#.L..S.#./....1u2DL^6......p0~n ?....v+E..L.q..I<...O..#.SR.~Od.......eD.].*.:.v.n....q.....".%...A.+;...NR..]....&.H..K(...SHD.{5>.o-.f\........?..t...H..K(8..{..;t|..Dl.E...j....\..n..^p.,*<.....~Q.U..^PnG....x....j.^.BfH..m.uh.R.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):364
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.5307728192386865
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                                                                                                                                                                                    MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                                                                                                                                                                                    SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                                                                                                                                                                                    SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                                                                                                                                                                                    SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/location_point/v5/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (2352)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2390
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.360975023463759
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:GBUYl3yDFK4MzmcZCFejVuQE5QZ0ThwG3G0HQeVPb324GNKXGXO146KF:ul3yDE4MzmcvMRmSThwG2o9GNqz4F
                                                                                                                                                                                                                                                                                                    MD5:67F6AFAB7DC39D3173C86B2EEE3747BE
                                                                                                                                                                                                                                                                                                    SHA1:B75866CAE8356D362915890AF554E296977A20C9
                                                                                                                                                                                                                                                                                                    SHA-256:EB698FC210C0B42D8B66A6CFB2611AD55CDBDAD747F51646F0B3A376B19DD927
                                                                                                                                                                                                                                                                                                    SHA-512:17A8E69D20C765A7D72D806754055F9E9873A2794AD289C34E6E795283BB6E737DFA6B1808E15ACC27899354BD3EDD560274946377A4D81438C261A47339D2A9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{am as N,d as W,r as M,H as O,L as A,B as D,C as F,o as p,a as b,g as C,k as U,n as y,e as V,f as G,u as H}from"./CEKGmF4G.js";import{i as w}from"./Bx3cKFHl.js";import{t as x,u as X}from"./IzgjhW7M.js";var T=function(){return N.Date.now()},Y="Expected a function",j=Math.max,q=Math.min;function Q(l,t,e){var i,a,u,o,r,c,d=0,E=!1,f=!1,g=!0;if(typeof l!="function")throw new TypeError(Y);t=x(t)||0,w(e)&&(E=!!e.leading,f="maxWait"in e,u=f?j(x(e.maxWait)||0,t):u,g="trailing"in e?!!e.trailing:g);function v(n){var s=i,m=a;return i=a=void 0,d=n,o=l.apply(m,s),o}function B(n){return d=n,r=setTimeout(_,t),E?v(n):o}function I(n){var s=n-c,m=n-d,k=t-s;return f?q(k,u-m):k}function L(n){var s=n-c,m=n-d;return c===void 0||s>=t||s<0||f&&m>=u}function _(){var n=T();if(L(n))return S(n);r=setTimeout(_,I(n))}function S(n){return r=void 0,g&&i?v(n):(i=a=void 0,o)}function R(){r!==void 0&&clearTimeout(r),d=0,i=c=a=r=void 0}function $(){return r===void 0?o:S(T())}function h(){var n=T(),s=L(n);if(i=argume
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1549)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1587
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.254415922314525
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:GSU5jzwdxkAhllot/kAhlloUiNlkAhllojkAhllow4YRUqyTxiNUdxkkkAhllowQ:kGoT4ZqyTaECMKJvyc
                                                                                                                                                                                                                                                                                                    MD5:20A15330F33E7B147BE532966D0E26F3
                                                                                                                                                                                                                                                                                                    SHA1:6BFE271837C407AF2F6B000CF7AF2BFFA5202E3C
                                                                                                                                                                                                                                                                                                    SHA-256:DB2F2E9E0B71D30EA03B3F3677EB2BBE8ADF5F00B250937FD8480E7598825EC8
                                                                                                                                                                                                                                                                                                    SHA-512:A09EDD10C0F6D38CA94B10F00DDF3F4D4A6D0475AC230DF1DDF18564DDF7A07E59FC42C5846085186716FE2C590C0E99493224C5E0115C5EFCB5FADE14DCC9AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BWls-joa.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as t,a as o,aC as e}from"./CEKGmF4G.js";const r={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n=e('<path d="M10 5H6C5.44772 5 5 5.44772 5 6V26C5 26.5523 5.44772 27 6 27H10C10.5523 27 11 26.5523 11 26V6C11 5.44772 10.5523 5 10 5Z" stroke="#152443" stroke-width="1" stroke-linecap="round" stroke-linejoin="round"></path><path d="M5 10H11" stroke="#152443" stroke-width="1" stroke-linecap="round" stroke-linejoin="round"></path><path d="M16 5H12C11.4477 5 11 5.44772 11 6V26C11 26.5523 11.4477 27 12 27H16C16.5523 27 17 26.5523 17 26V6C17 5.44772 16.5523 5 16 5Z" stroke="#152443" stroke-width="1" stroke-linecap="round" stroke-linejoin="round"></path><path d="M11 22H17" stroke="#152443" stroke-width="1" stroke-linecap="round" stroke-linejoin="round"></path><path d="M21.835 4.68002L17.9713 5.7153C17.4378 5.85824 17.1212 6.40658 17.2642 6.94005L22.4406 26.2587C22.5835 26.7921 23.1319 27.1087 23.6653 26.9658L27.5291 25.9305C28.0625 25.7875 28.3
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1670)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1708
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.523218341602701
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:5k4JDc09/EQAF0mq7AQvLoTk72ntvv3galJ/HxLY:5k4JD/MDNKvsTk2tvvBHxLY
                                                                                                                                                                                                                                                                                                    MD5:7F8D2635979DC35975DE804935B9EEA3
                                                                                                                                                                                                                                                                                                    SHA1:BC6FE29DC7B0D84105E22739D5BF0D06DAB1E237
                                                                                                                                                                                                                                                                                                    SHA-256:73EEF4A7BB0BC5F6B8DC37FBBA2FE38B6221F5AA131706B8B52869226F1A660C
                                                                                                                                                                                                                                                                                                    SHA-512:878D9B80B319589CF61BFF447D1168D9524915B63381D5B54C5B89F8ADD6C2A261DA12A7F7DCC7E2BCDEABF84B9D89C051F3F9B1BB606D2D7767EBFB8F7A0F7F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DonjPtbQ.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as C,a as e,f as t}from"./CEKGmF4G.js";const o={width:"24",height:"24",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n=t("path",{d:"M7.8 2H16.2C19.4 2 22 4.6 22 7.8V16.2C22 17.7383 21.3889 19.2135 20.3012 20.3012C19.2135 21.3889 17.7383 22 16.2 22H7.8C4.6 22 2 19.4 2 16.2V7.8C2 6.26174 2.61107 4.78649 3.69878 3.69878C4.78649 2.61107 6.26174 2 7.8 2ZM7.6 4C6.64522 4 5.72955 4.37928 5.05442 5.05442C4.37928 5.72955 4 6.64522 4 7.6V16.4C4 18.39 5.61 20 7.6 20H16.4C17.3548 20 18.2705 19.6207 18.9456 18.9456C19.6207 18.2705 20 17.3548 20 16.4V7.6C20 5.61 18.39 4 16.4 4H7.6ZM17.25 5.5C17.5815 5.5 17.8995 5.6317 18.1339 5.86612C18.3683 6.10054 18.5 6.41848 18.5 6.75C18.5 7.08152 18.3683 7.39946 18.1339 7.63388C17.8995 7.8683 17.5815 8 17.25 8C16.9185 8 16.6005 7.8683 16.3661 7.63388C16.1317 7.39946 16 7.08152 16 6.75C16 6.41848 16.1317 6.10054 16.3661 5.86612C16.6005 5.6317 16.9185 5.5 17.25 5.5ZM12 7C13.3261 7 14.5979 7.52678 15.5355 8.46447C16.4732 9.40215 17 1
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1634)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6065
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.962465482705317
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:yeHLIdYRWUh2hpF5/yJbNc+jLKLCEy6yCyAqyjF/LjB3z8B3zkB3zBs7AhEzvnRB:yXdYRn2hd/yJhk/BjmjOjiAh8TCEIhqp
                                                                                                                                                                                                                                                                                                    MD5:BABB852F5C8986E374A95D8E69A916AB
                                                                                                                                                                                                                                                                                                    SHA1:7C063A5F53A8FFC544977F4F1494C49F0FED4156
                                                                                                                                                                                                                                                                                                    SHA-256:CF5B03183233E35ED8238B8F4BF082A755304E14C26B1B6EA9FED7B5F7CA3D9F
                                                                                                                                                                                                                                                                                                    SHA-512:8231E5B9410C88A93A07851C724A4B7CD4D7C48507B40B4BA3D2A2AE23C90469B6A2EEA852EAA3D431B9B240765D85E272CEBE2835C8766272C255E483B825B5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:// Tracking code wrapped..// This replaces previous scripts like ' async src="https://www.google-analytics.com/analytics.js" '.function loadScript(url, callback) {. var script = document.createElement("script"). script.type = "text/javascript";. if (script.readyState) { // only required for IE <9. script.onreadystatechange = function() {. if (script.readyState === "loaded" || script.readyState === "complete") {. script.onreadystatechange = null;. callback();. }. };. } else { //Others. script.onload = function() {. callback();. };. }.. script.src = url;.. document.getElementsByTagName("head")[0].appendChild(script);.}..// Contains unique settings for google analytics.function initializeGAVars() {. window.ga = window.ga || function() {. (ga.q = ga.q || []).push(arguments). };. ga.l = +new Date;. ga('create', "UA-1462795-22", 'auto');.. // Replace the follo
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (867)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):905
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1842528796973735
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:sBtG4UMPiL+vQt9I1N6MSNt/Xg37FAYH1yFqk0lH3:DVsT1oNr69X3
                                                                                                                                                                                                                                                                                                    MD5:DBB2096CABED20652D3CBA0C08A8C5F7
                                                                                                                                                                                                                                                                                                    SHA1:9E875639BD2C51A29FA0D75675A55B1429CC46A9
                                                                                                                                                                                                                                                                                                    SHA-256:29F09B74B92BAB4694252002558F703DC1A4E10C2844D31955EA031667800386
                                                                                                                                                                                                                                                                                                    SHA-512:A341C238B236A091D87485AC78C09EC3CD9237EE6A2D7618F04B9C280CB2384553AE0BD0CC88976DA6116A602F8B888291BC8C0834F1D7DFD7CAE200A84D53D1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{c as v,P as c,u as d,a6 as g,j as l,D as i}from"./CEKGmF4G.js";import{u as f}from"./BhfLsagK.js";const m=({error:e,data:a,pending:s},o="entry")=>{const t=v(()=>{var u;return(u=a==null?void 0:a.value)==null?void 0:u[o]});return c(()=>{var u,r,n;s.value||(!(t!=null&&t.value)&&d(e)?g({statusCode:((u=e.value)==null?void 0:u.statusCode)||-1,statusMessage:((r=e.value)==null?void 0:r.statusMessage)||"Internal server error",message:(n=e.value)==null?void 0:n.toString()}):t!=null&&t.value||g({statusCode:404,statusMessage:"Page Not Found"}))}),t},h={entryKey:void 0},P=(e,a=h)=>{var t;const s=m(e,a.entryKey);f(s,a);const o=v(()=>{var u,r;return(r=(u=l(s))==null?void 0:u.headerImage)==null?void 0:r[0]});return{craftEntry:s,entryCount:(t=l(e==null?void 0:e.data))==null?void 0:t.entryCount,pending:i(e,"pending"),error:i(e,"error"),headerImage:o}};export{P as u};.//# sourceMappingURL=DiMa4jOQ.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (603)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):641
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.347950296780702
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:bf0UseASa2ycVqqLOuACO+vuDRoBO+vuDdz/YH4+FGR:bsUsem2pN0C9mFQ9m9/YH4OGR
                                                                                                                                                                                                                                                                                                    MD5:2F8850FEB595FEA371436374129B4B2A
                                                                                                                                                                                                                                                                                                    SHA1:9831CE9A1759805BF2EE53AFFD8B810B91CF20D7
                                                                                                                                                                                                                                                                                                    SHA-256:798C52E3D46128DA0CDAA07FD984A82B24FDBBB28CF31182B86FEF2D6FB4BF62
                                                                                                                                                                                                                                                                                                    SHA-512:2B9C81BE5035679C1B3CEDB27011C65EE8CBD6F04C6CDD5CD9D45582BCCD8A6097055F019196D6EFA3E6C08B8CE79B3FE97C9B300378D2D9F5E78962980F6719
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DokE3Lvb.js
                                                                                                                                                                                                                                                                                                    Preview:import{o,a as t,f as e}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=e("path",{d:"M14.5 25C20.299 25 25 20.299 25 14.5C25 8.70101 20.299 4 14.5 4C8.70101 4 4 8.70101 4 14.5C4 20.299 8.70101 25 14.5 25Z",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=e("path",{d:"M21.9242 21.925L27.9993 28.0001",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),c=[s,r];function a(d,i){return o(),t("svg",n,[...c])}const _={render:a};export{_ as default,a as render};.//# sourceMappingURL=DokE3Lvb.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):86927
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.289226719276158
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                                                                                                                                                                                                                                    MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                                                                                                                                                                                                                                    SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                                                                                                                                                                                                                                    SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                                                                                                                                                                                                                                    SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/js/jquery-3.3.1.min.js
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1245)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1283
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.389955284720681
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:qJbE3QdoPE3M90eAEznt0kntc1EKM18M4nTcMyh1ztWbq0KF:Uv9M9AgznyEKc81cbhdt3
                                                                                                                                                                                                                                                                                                    MD5:9C4AA78D88366A245A9879C7BC294F88
                                                                                                                                                                                                                                                                                                    SHA1:CF46D6C9F49FE4866EF7D81C4CDF9126835B3FEE
                                                                                                                                                                                                                                                                                                    SHA-256:CE8580A75872CA2FC833B39709966665774290DFC3792AFD894403FF5552E068
                                                                                                                                                                                                                                                                                                    SHA-512:EFE1BB70B94E2E47DAF98F9BCEDE384ACD843702FFC2488CCF8E61E32ED90D7FD024F80EC792C204A30FE27BFE10703D70A3925F8C4452690A68755275CF59EB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{c as d,l as k,o as t,b as g,h as s,f as B,n as C,y as $,u as p,E as b,a2 as q,m as v,a as n,F as f,p as m,i as E,t as L,g as l}from"./CEKGmF4G.js";import{_ as N}from"./CSZ1ZJu2.js";import{_ as S}from"./hmikAtIJ.js";const V={class:"guideline-card__title"},D={__name:"BaseGuidelineCard",props:{url:{type:String,required:!1,default:null}},setup(c){const{checkIsExternal:a}=q(),e=c,u=d(()=>e.url?a(e.url)?"a":k:"article"),_=d(()=>e.url?a(e.url)?{href:e.url,target:"_blank",rel:"noopener noreferrer"}:{to:e.url}:null);return(i,o)=>(t(),g(b(p(u)),$({class:"guideline-card"},p(_)),{default:s(()=>[B("h5",V,[C(i.$slots,"default")])]),_:3},16))}},F={props:{isLoading:{type:Boolean,required:!1,default:!1},cards:{type:Array,required:!1,default:()=>[]}}},G={key:0,class:"guideline-cards"},w={key:1,class:"guideline-cards"};function A(c,a,e,u,_,i){const o=D,h=N,x=S;return!e.isLoading&&e.cards.length?(t(),n("div",G,[(t(!0),n(f,null,m(e.cards,(r,y)=>(t(),g(o,{key:y,url:r.url},{default:s(()=>[E(L(r.title)
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0971144323973805
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                                                                                                                                                                                    MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                                                                                                                                                                                    SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                                                                                                                                                                                    SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                                                                                                                                                                                    SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2565)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):246854
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.547743057038773
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:6ZIp9SXNKW4LWM9Z0xpKCcuBcO9yyqoiAuxixTUDF2Dej7UdFeT2cvk:IIGKl6HdcvOMDF2Dej7UdFeTC
                                                                                                                                                                                                                                                                                                    MD5:24562D69C3D296BC5C06FB540D50EA56
                                                                                                                                                                                                                                                                                                    SHA1:AB88942046D2736CA27DB9E8F5443CB274C632C2
                                                                                                                                                                                                                                                                                                    SHA-256:008E7ECA7F1F800C65010EE87B65536BB78E75DD08B84EA31AE6B82587E56DA6
                                                                                                                                                                                                                                                                                                    SHA-512:E4445C5BB24664EE80AF18B35152B1FA51F04CEE5043BB441073777375FC6A5075D550E22EC10618C7DBB4A5C1E7D92812F574EDCD038AEC034F4D0D43AF172A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-5SH8PRG
                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"9",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_fieldsToSet":["list",["map","fieldName","anonymizeIp","value","true"]],"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-2314222-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"URL","vtp_component":"IS_OUTBOUND","vtp_affiliatedDomains":"d56bochluxqnz.cloudfront.net"},{"function":"__u","vtp_component":"PA
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):7750
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971196799026222
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:gy+pkqkzHzwm1i7mxVBDy2R2YbMxK4ow8SY0dcu47S:L+pkqkTsm1i7mhbbMQKnY6cu9
                                                                                                                                                                                                                                                                                                    MD5:A80ED09F8D2FD99C064C6EABA664C8A2
                                                                                                                                                                                                                                                                                                    SHA1:65CA85087CA32EFC941A959B89BF791FC372672A
                                                                                                                                                                                                                                                                                                    SHA-256:F2E9F7592672A86CBDC779369E4CFE05FCEDC8DE1A5088ADC4141967AB77CF5B
                                                                                                                                                                                                                                                                                                    SHA-512:9AE292914D77C683E8FD623365E1AFA225C795C185D650FD09A4AC86428F469C0F09E5CDBFFC588A132AFF28B7E91D7205BEC781235805AF591704D6F3F284EB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/UPMqOIApj6U/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLBenMfxoqIbXYUQ-ewJyU-kCmJc7g
                                                                                                                                                                                                                                                                                                    Preview:RIFF>...WEBPVP8 2....\...*..^.>I..I".QM0(....@. _......@.?}.....?9...g...~O.....s.o...?.=.?W.X=q?f}..[.g.3.....?.v.........t...w.......~.....?....2...........?$....~....................N..?................_.?..v.......g.g..#.........O.....?.}Cw..@.\~.........H/..T..............x>7.....C._......(...........?..........o.......~....-.......o.?....S...z.;.t..f.;...%k.Y..C\R..z>...t8.ISvE......~."]..jP......+..R......i~=]Cb:..k1k.....t.......w>.'..`C..J..E...........LI........t...l..8.N..#....h.X.#S...Y_7tI...{....!...?a<.._g...B.W.....S#?[.l.E...S...xol2.rc....<....b......oC..(..;9...X.lu-.N.|.u...<.uE.B..I.lTl_.y...S2...b5.D....~.v.......L...5.b....H.|EW.kf|...oX..2....cT..W...mM......|a.D.....`..S..y..h.pW..$...@,.)"/.....Z./...................&..Kzw0....T...7.Ol[...q.\......{.mks..3`_.M.[..f.....a.....3..S~^..q4...E.v....d........yq..9o....@v.=..,a]n..Q..G...q.W. ....|...HJ\...e.[...J.K\*.;..g....K./.).....&.?...*..G..b...L2.8._..7.{.<B..k..Q]...`.mV}ED..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 964 x 794, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):44053
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.908087355322301
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:4w6RmNYIS+QTf9dz5vvgZ3z408h+J4Mtea1LrWfO9RnHp4JREGxxV:OX9dz1gJci4MV3WG3nHVGd
                                                                                                                                                                                                                                                                                                    MD5:AB69BDF3243806FB6D161C830D6730E6
                                                                                                                                                                                                                                                                                                    SHA1:D1BF2032BA0D85B8606A4E1933366016AB1F04A8
                                                                                                                                                                                                                                                                                                    SHA-256:8D925CFCE95E223B2202EB547391AC66ED8E22356C8FEA563B4DAEFF712A4671
                                                                                                                                                                                                                                                                                                    SHA-512:1D6C66243CB760285355558F02F8359A531361D92B3206E5F0917C69DE1970F15EDE08BA51DCEFF920B4103089AAD09372FAFE9D67A389D679EBF8E7000D02C5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs..........+.... .IDATx..._H.y...O...@..3.g.&..Yq.......F......0.&zQ.t.)..a,.J[X-..x.^h2.e. ..P.7.u........1Q...$..=...3..?c........o..&i..O.....o..............\........................................................................................................5::Z.K..T###.....a...........J.e....@......@......@......@......@......@......@......@......@......@......@......@......@......@......@......@......@......q.....b_...........d...ot.\..ejjJ)e.........x___<.WJ....l69...jll.Z.v.}pp..p......"L....R.b.466..Z.,....~....Hqz._.....R.....ZmnnJN........-...]..^.;w.R......dO^.[\...o.R...=.1.x|ss...r........c....k.t8..|.GQ)..Fm6[<...l...s....@iy.d.....;./...v....-..>.i....p..c.....N.....n.;=.;...G|..a.a.......qU.x..\.i..).->..3..n.{ww.x.^.Ny........PH.J}....D.n..]~|.?..$sssr..b.x<).}......G.4. ....v..r.NE8c>....>.O./........o..........nO./........|>Y.U......E.....A.{.....9466.l6}.h4....R....eA...}dd....<.T..<P.>.O>..X,.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 21 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):576
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.564163323350801
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7jEYo/JS+ful3GYyxQCeWalYcDHUJbs6aa1+bu3xTrz:O+f7eQcDHUJbs6R8bu3xTrz
                                                                                                                                                                                                                                                                                                    MD5:01AF98E6763A79ACEBC27B75A918F8CE
                                                                                                                                                                                                                                                                                                    SHA1:0FF2FFA274A499665513FD59E1B5E10F97832BD1
                                                                                                                                                                                                                                                                                                    SHA-256:27DD565DF286FD1580CE1A35BF530DB15F01ED6788DE62190AF759DE0103E825
                                                                                                                                                                                                                                                                                                    SHA-512:69CA2BFF88A68CFAD7C1AE207243C36741E396525C51EB3F121C14297E57F4D759910964BC1294BB20D0DF7BB5F56A53A849FA68A728EEA8ADE0694722F4CB74
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/bullet-plus.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................IDAT8....KTQ....u."..K..h)$.j.^.....W.j.n.Z..Jp3...\e.N..*..EH....%....\.^gF..\..<.s..<.i....F0.!t........ZL.'..u`=......q..R._.F.Z.=.:....~\....e...|..{W....A.0..\.V.Sd...f0........&Q;...VL..o.R-.d..x....m.....OG...:.A.k......*&.Z...TK#.!m....*&...-.y.|.`F..J....-.9~....~g.w.....3...:;Y.}?.b.j...Pz.9...3.#........k.a".rwn. >y..k..T..-`.7....n`...z.w.Z.Z.....V..'..Z..p2.)...7.Iy%.L.......H..Y..........Ox,....6.dU.T..P...I.5$......P..J.O8......B.......O.!...g..y\.u.l.j1)og!-Mz.....G}q....Q.........8....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/about/technical/history
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):552
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4354471280851335
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                                                                                                                                                                                    MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                                                                                                                                                                                    SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                                                                                                                                                                                    SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                                                                                                                                                                                    SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-share/v2/32px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (576)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):161636
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.634217400073109
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3072:wI5Iyak9yS6Klc2hTl60rjQAMMAA3a4k5k:3IyZyS6Klc2T3rjQAMMAA3a4l
                                                                                                                                                                                                                                                                                                    MD5:482BF6242B3A857FBD02D79AD3C052FB
                                                                                                                                                                                                                                                                                                    SHA1:2753A1E0D92F714E6477D018053A031159C4E446
                                                                                                                                                                                                                                                                                                    SHA-256:C169387FD99E1884ABE8159FA3C0EA591A512138619AE84341EA9B97BCC38F4D
                                                                                                                                                                                                                                                                                                    SHA-512:4445FAA45DBB62C9FC782B749D04C2813D3EAD349BDB257A4DCC0462CC22B34FA2E9C23542D4D86FD8803C10CC50885FB03298ED9459F9D85F02DE65339714D3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/offline.js
                                                                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var Flb=function(a){var b=new g.QL("und",new g.UN("Default","und",!0));b.captionTracks=a.captionTracks;return b},Glb=function(a){return new g.ti(function(b,c){var d=a.length,e=[];.if(d)for(var f=function(n,p){d--;e[n]=p;d==0&&b(e)},h=function(n){c(n)},l=0,m;l<a.length;l++)m=a[l],g.sfa(m,g.Xa(f,l),h);.else b(e)})},O5=function(a){this.j=a},P5=function(){O5.apply(this,arguments)},Hlb=function(){P5.apply(this,arguments)},Ilb=function(){P5.apply(this,arguments)},Jlb=function(){P5.apply(this,arguments)},Klb=function(){P5.apply(this,arguments)},Llb=function(){O5.apply(this,arguments)},Mlb=function(){P5.apply(this,arguments)},Nlb=function(){P5.apply(this,arguments)},Olb=function(){P5.apply(this,arguments)},Plb=function(){P5.apply(this,arguments)},Qlb=function(){P5.apply(this,arguments)},Rlb=function(){P5.apply(this,.arguments)},Slb=function(){P5.apply(this,arguments)},Tlb=function(){P5.apply(this,arguments)},Ulb=function(){P5.apply(this,arguments)},Vlb
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9375
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8254469629367565
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:VkDZzfLWkXxhBQwS5yuIdCp20GZEsK78mcMNr5aeGE9c:VYLJXxswAIdu2BO7NrnG7
                                                                                                                                                                                                                                                                                                    MD5:05AF873BB5A18963CD6F0BE17247C597
                                                                                                                                                                                                                                                                                                    SHA1:1DEB1F3B3530EE597CFCBFF1582DE3CBF5E76D35
                                                                                                                                                                                                                                                                                                    SHA-256:C9136F275BE6A00CCF8EB516EAEA4E49DA3E3711CB755854D59B2EE4DF0EDE23
                                                                                                                                                                                                                                                                                                    SHA-512:049AA08D5E6C3430CB8A6F05D40D09D8105BDBDC69A24A57AAFC9DAA5BBEB3C7C40D07D8088548F65DB9E37CC0D937492C0DB0B487B9FBF6499C7CC2123851C6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:// mediatypechecker.js.// CSS media types checking/detection script ver. 15-apr-2009 by Marcin Wiazowski (marcinwiazowski AT poczta DOT onet DOT pl).// http://cssmedia.pemor.pl/.//.// You may freely use this script for any purposes (incl. commercial) or distribute it if only you want..//.// Usage examples:.// IsMediaType('screen') - check if the current CSS medium is 'screen'.// IsMediaType('screen, print') - check if the current CSS medium is 'screen' or 'print'.//.// This script does NOT disable the Opera's Small-Screen Rendering technology when asking about.// the 'handheld' media type in the Opera's mobile browsers..//.// Return values:.// -1 - error (browser too old, IE having 30 or more style sheets).// 0 - tested media type(s) not active.// 1 - tested media type(s) active.//.//.// Tested both with HTML 4.01 Strict and XHTML 1.1 (with an "application/xhtml+xml" MIME type HTTP.// header for all capable browsers - i.e. for all tested browsers except Internet
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):231
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.077824311544019
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                                                                                                                                                                                    MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                                                                                                                                                                                    SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                                                                                                                                                                                    SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                                                                                                                                                                                    SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/flag/v6/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.524151373929859
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                                                                                                                                                                                    MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                                                                                                                                                                                    SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                                                                                                                                                                                    SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                                                                                                                                                                                    SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 615 x 87, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):53507
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994410529384014
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:cxJ0IWKrFY+X5RorRZKbr+UxzmXzlgNSEX7jlnY91i3TsbY13q+PE5W9T:UY2R3b6UxzmXuIKBU1ij/305A
                                                                                                                                                                                                                                                                                                    MD5:79139E2679CC7FD28860A48F47F85ED0
                                                                                                                                                                                                                                                                                                    SHA1:AE8DE7E6349F452236D5F5F95B8C259515C77BA1
                                                                                                                                                                                                                                                                                                    SHA-256:593D6CA439FE01D662D1A5B8071715E0C92B4BC1D31B894424DA1C4363678B15
                                                                                                                                                                                                                                                                                                    SHA-512:A33A727E773AFC7F0F207854526364352925473DA9DD31EE412AA4666C28CCA089A05404AE1FF17DC7A7DDC523D88ABF0FE7D43AE4222E5535BBE50CFDBBADD6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/print-footer.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...g...W.....AW.....iCCPICC Profile..H....T.........H'.t.H........H(!.......\.*".......Q..`aQl..d.P........w.{......s......@~...R`9.R...`.wfdT4...@@.P...p..".....h..w}..T#.c:.........3..@A...2....B..+.g..B.hgg....a.....S.8..S.7.w.kB.=....O.p....#yf.7..C.#l.....{"...sx..!l...6...6...>....'...$Jy.]....d.R8+.....JM..>C..2_...\...$..KY..(p.....i.K|.f....=.<...,K...f.#..W....eqZ...0eQ...<[...^!.. .f.r.?4b....f9#9....C..K..3'....17..3..L~......yx.^.0LZ/.t........#.gd.H..D>.YN...........^ .9. .X.k`..2Uf...o.x..V....L...k.l!..iin..`j......L.-........z..4....8CE...\. ..........fr.....,..%.....0E..........P.......T ..`5X..A!..v.RP....p.....,...........>0.^.1..L@...(..R.4 ]....X.3...@.P...%BBH...6B.P.T.UB../.i..t...B........`2L..`=x>..`.8.^.'..p...o.K.*.(.._.o...>..<..(....D..X(.T *.......P.*T=......C..>..h...6E;.}.ah.:.....]..A7./....c....F.c.q..1..DL6&.S...4b.c.a.1..X,......b..I.U.-.}..l;..;....pJ8c......e..q{qGq.q.q..Ox.^.o...G....b..|..6~.?A.#...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (867)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):905
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.261317118831261
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUsec6jNm3hBNme6zfdA8NmllkNmvHyAGHU:0nsl+AfAb7AgAvH+U
                                                                                                                                                                                                                                                                                                    MD5:15604F5F436424DB06E2BEB18B582829
                                                                                                                                                                                                                                                                                                    SHA1:17EF8D1B4BD4179CE7308B1CC114C51B05F6CD1C
                                                                                                                                                                                                                                                                                                    SHA-256:7C81467F359EDD811977A27123C9F7679D61AB3447D051039D942D439139E9BA
                                                                                                                                                                                                                                                                                                    SHA-512:09E7584F15AF4A9A3B0BA5BF0E24BC794A3B6947E7A1742E49670B1F5EA64F1C509F758910FD5DBDA3857E45CB8097C5D484AEDDE43A40239D667EBDFBAA4B40
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CCOM7CH3.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=o("path",{d:"M14 14H22",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=o("path",{d:"M14 18H22",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M26 5H6C5.44772 5 5 5.44772 5 6V26C5 26.5523 5.44772 27 6 27H26C26.5523 27 27 26.5523 27 26V6C27 5.44772 26.5523 5 26 5Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=o("path",{d:"M10 5V27",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),l=[s,r,i,d];function c(a,h){return e(),t("svg",n,[...l])}const _={render:c};export{_ as default,c as render};.//# sourceMappingURL=CCOM7CH3.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (842)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):843
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.808476481128406
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:/25adKFP/rGaY05NOZ3+RfpBrGVzr5ArD22ro2VSroB1RjnaroBxrx5AR2a7rJGC:GVblYQNaOB78gHo2V+oBjn2oD3MJGC
                                                                                                                                                                                                                                                                                                    MD5:FCAA6E447289EE455C8EA0E6906BB4CA
                                                                                                                                                                                                                                                                                                    SHA1:96C2F53D08639C6C977DE9E4CB905882348BCB77
                                                                                                                                                                                                                                                                                                    SHA-256:60C1C269CE953055C5AFE44190EF5E171D1CC02114E2EDD7D91B60A786052017
                                                                                                                                                                                                                                                                                                    SHA-512:09F891DE355579981C1FEA57D3295987B1EB36BB87149FA5A2EE0EBE048A608B502FE3B4D2E37D056E6D479029AC58CF4A3C1569E081ED972577733929577126
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/chapter.BFSJmzX9.css
                                                                                                                                                                                                                                                                                                    Preview:.guideline-reference-tooltip{background-color:var(--color-gray-200);bottom:0;box-shadow:var(--boxShadow-base);left:0;position:sticky}.guideline-reference-tooltip__header{align-items:center;background:var(--color-darkest);border-radius:var(--borderRadius-sm) var(--borderRadius-sm) 0 0;display:flex;padding:1rem}.guideline-reference-tooltip__header h4{color:var(--color-lightest);flex:1 0 auto}.guideline-reference-tooltip__content{max-height:33vh;overflow:auto;padding:1.25rem}.guideline-reference-tooltip__content p{font-size:var(--font-size-xs);line-height:var(--lineHeight-lg)}@media screen and (min-width:1105px){.guideline-reference-tooltip__content p{font-size:var(--font-size-sm)}}.guideline-reference-tooltip__close{color:var(--color-lightest);font-size:1.5rem;height:1.5rem}.guideline-reference-tooltip__close .dn-icon{line-height:0}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):335
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.848782964528927
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                                                                                                                                                                                    MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                                                                                                                                                                                    SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                                                                                                                                                                                    SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                                                                                                                                                                                    SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):241
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.137838894912298
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                                                                                                                                                                                    MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                                                                                                                                                                                    SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                                                                                                                                                                                    SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                                                                                                                                                                                    SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):151
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.020176826819927
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                                                                                                                                                                                    MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                                                                                                                                                                                    SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                                                                                                                                                                                    SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                                                                                                                                                                                    SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/copy/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):165
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.914928959846639
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                                                                                                                                                                                    MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                                                                                                                                                                                    SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                                                                                                                                                                                    SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                                                                                                                                                                                    SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/list_play_arrow/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):202
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.028464857111201
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:qiMMCN0DS8ti2W1fyzSGxRN9e/0CLt7VG3FTNSX0ND6OI/OhxUJHCiUpF1/YpNEi:q7T2tk1qHRrk0Cls3FTRNWTexQHrU6Hn
                                                                                                                                                                                                                                                                                                    MD5:770797DD818768E841260937C6A512FD
                                                                                                                                                                                                                                                                                                    SHA1:9E715FEC6FC2232A366A691250FBFB0F218B06EA
                                                                                                                                                                                                                                                                                                    SHA-256:3968E073D7423EAB8E1F8B385EE0715E855DAC25E064D5E3598DE6D4493AFC69
                                                                                                                                                                                                                                                                                                    SHA-512:FD67D1D1F170AEB398C76F58371B537CC2FA4C3180C7A88A5CA5771F12B031C3F9EECF292A1C511ECA35D8D2C65474A850DCD9D149B429E34B3E0831074C8B2A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/tncAhSry.js
                                                                                                                                                                                                                                                                                                    Preview:var a=/\s/;function t(e){for(var r=e.length;r--&&a.test(e.charAt(r)););return r}var c=/^\s+/;function n(e){return e&&e.slice(0,t(e)+1).replace(c,"")}export{n as b};.//# sourceMappingURL=tncAhSry.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):648
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.380679704687561
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                                                                                                                                                                                    MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                                                                                                                                                                                    SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                                                                                                                                                                                    SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                                                                                                                                                                                    SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (53030)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):54308
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.731647926760164
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:jqjtNP5aMOM8HX5i7tTbrMzzOb/4Ss5BRvO7LKvadUDjFpMNYzvae2wHJowr1H:jetV5aMVKX5AtjX/GFvO6vStwWwrF
                                                                                                                                                                                                                                                                                                    MD5:F9FDA7AE47BD6EEB2E8C6A2D4EBFB68A
                                                                                                                                                                                                                                                                                                    SHA1:F1F799BF28C4FD2939B9D224507514B79554ECAE
                                                                                                                                                                                                                                                                                                    SHA-256:299F6A05FBF616F8FCFBEB611778E4AEA9A31485F0C557E8746CB9C2FADC8AB4
                                                                                                                                                                                                                                                                                                    SHA-512:BB965DCC501F66A95480325799DEEC7DE1CD3900269925E5D8ED1D11F209E038CC7AD9E146C48129672151A0B81CA83880CA8F790A67D0C2C4337004F071D663
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.google.com/js/th/KZ9qBfv2Fvj8--thF3jkrqmjFIXwxVfodGy5wvrcirQ.js
                                                                                                                                                                                                                                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function D(W){return W}var S=function(W){return D.call(this,W)},T=this||self,a=function(W,r,P,Q,p,R,X,g,d,E,M,H){for(H=(E=9,P);;)try{if(E==52)break;else if(E==W)H=P,E=8;else if(E==62)E=d&&d.createPolicy?Q:36;else{if(E==36)return g;if(E==13)return H=P,g;E==Q?(H=52,g=d.createPolicy(p,{createHTML:S,createScript:S,createScriptURL:S}),E=13):E==9?(g=R,d=T.trustedTypes,E=62):E==8?E=T.console?r:13:E==r&&(T.console[X](M.message),E=13)}}catch(y){if(H==P)throw y;H==52&&(M=y,E=W)}};(0,eval)(function(W,r){return(r=a(26,16,69,19,"ad",null,"error"))&&W.eval(r.createScript("1"))===1?function(P){return r.createScript(P)}:function(P){return""+P}}(T)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base6
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19246)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):19284
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.188816993445872
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:LCajSxH4j9LytRIaZxiNzNFwOc+gzMMblWKSq0PDd+ML:ua24jNNaZxopHcVMMblWKSq0PDoML
                                                                                                                                                                                                                                                                                                    MD5:0E52DAAD4A55C877695D2E2E95997811
                                                                                                                                                                                                                                                                                                    SHA1:3CC2A6CF03E81EA380925C1D10B32456AEE7BE88
                                                                                                                                                                                                                                                                                                    SHA-256:9CD73872F5BA9824D38179B29CD851695895385956D9C170F055ADB4CB851CF0
                                                                                                                                                                                                                                                                                                    SHA-512:AD3C1EEABD39C659ADD04AEC2D3ECC2C55545C9412288C134619ED4FAB6396A063F158CCF07A29ECCB3C26ACA5F2892B515A49490E1EBA0F78BEF9DF6E8E0B2F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/S9n3CG1G.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as p,b as f,n as h,g as u,z as o,B as b,C as y,F as w,p as L,t as m,A as c,e as g,T as $,h as B,i as V,c as A,a as P,u as v}from"./CEKGmF4G.js";function S(e){return e===0?!1:Array.isArray(e)&&e.length===0?!0:!e}function M(e){return(...t)=>!e(...t)}function H(e,t){return e===void 0&&(e="undefined"),e===null&&(e="null"),e===!1&&(e="false"),e.toString().toLowerCase().indexOf(t.trim())!==-1}function D(e,t,i,l){return t?e.filter(r=>H(l(r,i),t)).sort((r,n)=>l(r,i).length-l(n,i).length):e}function G(e){return e.filter(t=>!t.$isLabel)}function O(e,t){return i=>i.reduce((l,r)=>r[e]&&r[e].length?(l.push({$groupLabel:r[t],$isLabel:!0}),l.concat(r[e])):l,[])}function F(e,t,i,l,r){return n=>n.map(s=>{if(!s[i])return console.warn("Options passed to vue-multiselect do not contain groups, despite the config."),[];const a=D(s[i],e,t,r);return a.length?{[l]:s[l],[i]:a}:[]})}const k=(...e)=>t=>e.reduce((i,l)=>l(i),t);var C={data(){return{search:"",isOpen:!1,preferredOpenDirection:"below",optimiz
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):164
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.966074224399439
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPcbIVVO9QIROUGUI7ao/:tI9mc4slhohC/vmI4PcbIVVOxOU07r
                                                                                                                                                                                                                                                                                                    MD5:7CD2FA6B69BE16ACF8110981D82FA14E
                                                                                                                                                                                                                                                                                                    SHA1:DE2EBC97166ACD1DCF67849B26DBDCEA751AC3F0
                                                                                                                                                                                                                                                                                                    SHA-256:DA7FF4CD03994B63C2B331F666ADF05BE758D48B1B303C5E4AAA080315769562
                                                                                                                                                                                                                                                                                                    SHA-512:002339A0897937E7B8223F6EB5E37BB56C729FDA3B4AEA9AD34738669D1C334AC67252CA9914368E480429A9E5580C351C81AED56667E916F0185DD4EFF2915B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/list_queue/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 16h-7v-1h7v1zm0-5H9v1h12v-1zm0-4H3v1h18V7zm-11 8-7-4v8l7-4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):219
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.761347757859317
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4T7HVaar7D93JnGLXeSV:t4noU/vmRT70arpUXNV
                                                                                                                                                                                                                                                                                                    MD5:366B82D23090B2A9BA414E77922CE82B
                                                                                                                                                                                                                                                                                                    SHA1:1EC32038785C0B7E0591E910D0BCB5BDA337F37D
                                                                                                                                                                                                                                                                                                    SHA-256:BF44FEFE6CEA80E391078F4DC8DA39A1CC34704B2B88F2D6402E3CA9F6DCFA47
                                                                                                                                                                                                                                                                                                    SHA-512:2DD8EE2C7DBD8CD86C99210C733B33CDE0FD32CAF813E55A74E4C007241CC261EF32B3C091924AE735C50D9A4C80E82DCC38FA643185BF0434B57005C5FAC6F8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.5 2 2 6.5 2 12s4.5 10 10 10 10-4.5 10-10S17.5 2 12 2zM9.8 17.3l-4.2-4.1L7 11.8l2.8 2.7L17 7.4l1.4 1.4-8.6 8.5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/legal/disclaimer
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):464
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8527073324852354
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:Y1QLxk81PWZtsZNpuZwVZ8DTW48mmL5U2pHMAaNmdLPIaDEL:Y1oxkMPWZtsZ+ZwVZAaAmdhHMhNMLTE
                                                                                                                                                                                                                                                                                                    MD5:96A11A535D2BC23655D6F9A34AAEEDB7
                                                                                                                                                                                                                                                                                                    SHA1:44508D94B2BA8F07910840A47E09A157BE3058BB
                                                                                                                                                                                                                                                                                                    SHA-256:52EA8BC76E4DB7EBF7B9EF68646F64B3A7EB44041DCFBFFF7465DEB89D2F1672
                                                                                                                                                                                                                                                                                                    SHA-512:88879A5ADA9448610107249068A3C6867623B4C785F7B80674A2E1C5E1F85EBE26920EBE7AEF80438ECFC9163BBDCF49F5A55A4F4FF1E9890A0BD09CAFA23344
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:{"valid":true,"format":"fields","product":"CookieControl Multi-Site","version":"9","domain":"(^|\\.)nice\\.org\\.uk$|(^|\\.)evidence\\.nhs\\.uk$|(^|\\.)ukpharmascan\\.org\\.uk$|(^|\\.)healthtechconnect\\.org\\.uk$|(^|\\.)digitalregulations\\.innovation\\.nhs\\.uk$","record_consent_state":"0","geo":{"success":1,"country":"US","countryName":"United States","continent":"North America","european_union":false,"gdpr_applies":false,"ccpa_applies":false,"state":"NY"}}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2445709
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.604640718738973
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24576:frZcgFmLSqqKcrS5HnavVT5hqRtS11T0aOEaRIM:DZcgFmLSqqKrHnaVT5hqa11u
                                                                                                                                                                                                                                                                                                    MD5:16393586FA20A783A1E8E10E0D822396
                                                                                                                                                                                                                                                                                                    SHA1:9370613C33ABEE98426BE3470B78DBBA19B49092
                                                                                                                                                                                                                                                                                                    SHA-256:54A5B7FED2856D6C61026947BDA7332C3B9A4415E7960D036EAE8B45F73B32F9
                                                                                                                                                                                                                                                                                                    SHA-512:EF44B36EAF702B400A2A5D5D1B710CA30D911BDBAF5F5ABDE6B2F3C21FDB58E330F500A3CFD642FB8351332B39A9DC21BBD9EC2C6C38662A6D551B4529964A2D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):938
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.355440549055422
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:giqqqqqqqqqqqqqqR9YTI4g87FykD8zButoG8CUUbttH3Uvn:ge4gAtoBuR8C7tkvn
                                                                                                                                                                                                                                                                                                    MD5:9D63D918311F32D8CB5DF053A11E0768
                                                                                                                                                                                                                                                                                                    SHA1:254631B961C65EDAAC15577A7EFFFCADFA53C488
                                                                                                                                                                                                                                                                                                    SHA-256:B490A530AA7FE473868CA661FEC89A10E2A8A763DEFF8F845E603B6CE8C0E8BA
                                                                                                                                                                                                                                                                                                    SHA-512:22960550755F4EB7A3DA2F0A1DC29FC1B954E5D9F6C25A6D1804E168349B47D286118BEAFA60B6C34530EA61276E1EAB98A67C12733DF1CBCC9A9D2A161C0D33
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5...cPLTE.................................................... ..........PP.............@@....``....00.pp...........tRNS.@... 0`....p.P........IDATx.....@..P.qH.?.7{....k.l...........!......w..l.iq_#b......)"Vw...#2..O...R....G...a.T0..O....V...cN...3....^u$...^.4Ph+q..V....<...8vPI{.....8...Q....V.i...B...h.;...N....Ja7.pJ.'..N 5?.a.+n....U.+.p........../E.v1.`..l... ..3../C.Q.s.TK%.3x.w....`....}!hZ.R......^...}K.....X....Ls(.9....x....J&...........@.....d.... .0.s.L.1@_....w5.q.6C.r.l...%....9..d.`<....}Q........9..d.........C2.0....fs......._(.!..^.J..\o....>R.......w_l.Z..].....p.............g.f...g}..=j..l)$.a..q.<.G..C......{...=........,...a........\i..W........<\..t...UDK.A...[.B..+...H.,C..1.=M..q.$.J...&....HX9<...2..O.&x,2Mv.2M9./.....}.e....6.*......../......!R.N...].....xy.i.P.n.M....q?B..x...#.>A.#..p.I...!........=a........4.........IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 369 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6503
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.933095245016892
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:CcvYBwfHwDl0kuN8PXCEm4ar7pVXA+WSm5UFjeS:CcvYBwfQDl0knS4arDA+WSm5ud
                                                                                                                                                                                                                                                                                                    MD5:FD69FD1732E24E9B1648F5FA745FAC43
                                                                                                                                                                                                                                                                                                    SHA1:63AA91E318B50EC3EFE00B6A655DF2A8783E1EAA
                                                                                                                                                                                                                                                                                                    SHA-256:B3A2D633476AC9FC17DE486B68EC22CBF733CA49AD5C8838780CD08C065324DB
                                                                                                                                                                                                                                                                                                    SHA-512:BFF2E7D68D944A22DE6E37474E84B6D5F595E163049887C27E7E7A94C7654BA1DA1B76B77C55388686A682340832CDAD02C46FFA3D2245BF53ECF7AD492EA803
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/logo-pos-al.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...q...........:G....pHYs...........~.....IDATx..Mr.8.O.z..V ....+h...W.y.i...^..&V. .UfV`..\.W.W....6.......y.Rq....ppqq....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!...]W..cC...@lq.i...0.!C.+@.!...8!....8!......!.=.Jbl.....4]n:..i.E..#@.d..+...7J%...(....BF.R......8.L...I.d.V...(....k......bO..E....T.A[.6......8!........"N.xq...Z..0:....E<.2q|....."N...*.Q*9..'t|~.A...}.O.'d...|g>+ql(..../.mt..E.....n..k...;....Z.[..pb....5~...@..a....2Rd....e7.&.H;P...1i.\......M...jCB@.'d...x.H..}z...Nz.'6.9..x..x....M..9.9p(...<.s\.B.!.."N.!.."N.!.."N.!.."N.!.."N.!.."N.!...8q....W7.I.....*.!F.~........ $..)....r...9F........s..n0...G.NZ.qy....v..*......|O.e..A"b...v?S*...........T][..w..J....b..:...x....i.1.O..#.qM.........X.....k.?....Uh.C....{.@....NkJ%..Lz!.T../.p.......Y@w">....2]..J7N...}.....o@...v...nw%e...,...ty.RVS.c".a.9.~..k.Z.c.........q...o.{...P*Y...fF..S....O!oL....gp..R.=..x.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):484
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.378279176071406
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                                                                                                                                                                                    MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                                                                                                                                                                                    SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                                                                                                                                                                                    SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                                                                                                                                                                                    SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/gear/v6/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):51284
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.573895834393703
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:R48w+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:R4YhhjQFduRjJ7uHFcu7Smf5xzL
                                                                                                                                                                                                                                                                                                    MD5:1690997909AAE14B023A6580D4A2F33F
                                                                                                                                                                                                                                                                                                    SHA1:A4FD9551382A3B5C9C43E14ADB8C4C4149CD2352
                                                                                                                                                                                                                                                                                                    SHA-256:92AC508220F5BB60EC94E07650528EB66625F82A4740ADA068CDE05365781286
                                                                                                                                                                                                                                                                                                    SHA-512:617658DBE762B0F4C1A6433C90EA2FE21A0D27D431F00B2B216DE28636066FC4653A23D0B6CCCC53B9ABBD5A234E3416DCB8296B7F0DEE0CEBA1B45CE99A2BCF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/css/ionicons.min.css
                                                                                                                                                                                                                                                                                                    Preview:@charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"),url("../fonts/ionicons.woff?v=2.0.1") format("woff"),url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):13577
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                    MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                    SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                    SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                    SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1630)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1668
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.40760796548471
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:ZffIvenEIorW7dpYwzK0HTTnWlQGUI48MKDBz:9fBn7orqIwzjHTTnWBTDBz
                                                                                                                                                                                                                                                                                                    MD5:F4777695FB5BF5A31A82BDA77A0618B5
                                                                                                                                                                                                                                                                                                    SHA1:AF47270C7DD8B1BEF50DDE318A28C7E83E95B635
                                                                                                                                                                                                                                                                                                    SHA-256:87E257D81D1D284EC0C3D355A4773F1614960C4CC8A868BDC4AD1B8CC83CC2F3
                                                                                                                                                                                                                                                                                                    SHA-512:63E75CCF9C41D6EE25B109BA560EE165AC518B4F1CF23AE67E7A72E3BFF7B74C8B1BED171E6388CDA5F977032ED8F948F5233CD0ECE10740F23E8EECD0E648B0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/hGtaZRpI.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as C}from"./S9n3CG1G.js";import{_ as y}from"./CSZ1ZJu2.js";import{_ as v}from"./hmikAtIJ.js";import{aa as x,r as k,c as B,W as $,K as p,a0 as w,u as l,o as c,b as d,h as S,g as V,e as b,m as q,a as A,n as N}from"./CEKGmF4G.js";import{s as R}from"./DfX7Yupf.js";var E=x(function(e,a,r){return e+(r?" ":"")+a.toLowerCase()});const z={__name:"BaseGuidelineChaptersSelect",props:{placeholder:{type:String,default:"Select chapter",required:!1},pending:{type:Boolean,default:!1,required:!1},numeric:{type:Boolean,default:!0,required:!1},chapters:{type:Array,required:!1,default:()=>[]}},setup(e){const a=e,r=k(null),s=B(()=>a.numeric?a.chapters?a.chapters.map((t,n)=>({title:`${n+1}. ${R(E(t.title))}`,slug:t.slug,uri:t.uri})):[]:a.chapters),o=$(),i=()=>{o.name==="guideline-slug"||o.name==="guideline-summary"?r.value=s.value?s.value[0]:null:r.value=s.value?s.value.find(t=>"/"+t.uri===o.path):null};p(()=>o,()=>{i()},{immediate:!0,deep:!0}),p(s,()=>{i()});const m=w(),_=t=>{m.push({path:`/${t.ur
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):9713
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.438217596103258
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:HJlexXjC65PApJlh6HQeFo5wsNLkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:Bo68wfMkdXK7aAe9dDXxdZ7G0tXL74dY
                                                                                                                                                                                                                                                                                                    MD5:7180C9462BF551E8E0F674019A92AFF9
                                                                                                                                                                                                                                                                                                    SHA1:50976D9A1337A3CA9C464A1CE201F43D4DBA3F32
                                                                                                                                                                                                                                                                                                    SHA-256:6061D61909F7031CBADF38BE046E13B56C05A2139067F5F75CC8791A7525F940
                                                                                                                                                                                                                                                                                                    SHA-512:77B6D1C96D6E36F2E376CFF30337DD65A9D07965072374278822734E648997693AC404B292C54EF32350D5106D49A9DE7F0B2F2F941F392BEA83FB6A74DA8EF3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/jsbin/scheduler.vflset/scheduler.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (598)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):12276
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.780400140509139
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:FoZSaDY3Z9Ia4xUHGG+E2J/SM8jhzCGWp:6SaDYhGGB2oM8ZWp
                                                                                                                                                                                                                                                                                                    MD5:6BC283A84098C9F967759B471B6F9B22
                                                                                                                                                                                                                                                                                                    SHA1:60F7B6952F07C2D78159402E6CEECDE6C92C7A4C
                                                                                                                                                                                                                                                                                                    SHA-256:57CCC46A78F1CECFEE6C83EF033C3C2539FE1DC2B0FCA8F71201206C2798DAA2
                                                                                                                                                                                                                                                                                                    SHA-512:BCCA8848B7C53B453D0F4D6BF77B4F4C49D011DD9C4F57F1D61D16A206E061BE191AFA5CAD6043BE95F92BEEACDE90E3EA8942ED8F25BD6D09571CA0C8ECFAD5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.nice.org.uk/guidance/ng131/resources/endorsed-resource-predict-prostate-6898604077
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-GB" class="no-js">.<head>. <meta charset="utf-8" />. <meta content="IE=edge,chrome=1" name="X-UA-Compatible" />. <meta content="width=device-width, initial-scale=1" name="viewport" />. <title>Endorsed resource &#x2013; Predict Prostate | Prostate cancer: diagnosis and management | Guidance | NICE</title>. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />. <link rel="preconnect" href="https://fonts.googleapis.com" crossorigin />. <link rel="preconnect" href="https://code.jquery.com" crossorigin />..<link href="https://fonts.googleapis.com/css2?family=Inter:wght@400;600&family=Lora:ital,wght@0,600;1,600&display=swap" rel="stylesheet" />. . <link href="https://cdn.nice.org.uk/V2/NICE.bootstrap.updated.brand.css" rel="stylesheet" type="text/css" />. <link href="/Themes/NICE.Bootstrap/styles/nice/NICE.base.css" rel="stylesheet" type="text/css" />. <link href="//cdn.nice.org.uk/V2/Content/fontawe
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 712 x 331, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):60184
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987311194595723
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:GjHFyPQUMbeUjFMctFw6ztGCUFmvq3bNe6lyR:OkPeTOcoO2YC3bN3cR
                                                                                                                                                                                                                                                                                                    MD5:74937959DBA58B19537DD5764173B532
                                                                                                                                                                                                                                                                                                    SHA1:83C3418D6C979026226F3F591E6CB4F03049B722
                                                                                                                                                                                                                                                                                                    SHA-256:70A5A1CB268383FEEF22D3C3B2C0417CF6D560E90C2F121AA7FB9F7EB37A8D95
                                                                                                                                                                                                                                                                                                    SHA-512:E53C0ABD3D33F322147C965D38FA534AC78AA60EF7578276CD8D9FF220E7CDBA1FFA3202CB43056281DD38E6512BBD686CFE71B5F56683A8B3BA26DC5F363E40
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/icon-imagery.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......K......gz... .IDATx..wx\....,.r7..6.w..i.w.5.......3!.C$.{......Z...........l..m.,KV.....G..93..J.}.y.9g.9[.....[k..EQ.EQ.."...p.%@.P..;_..G...|....K.m..ma..f.%.k#.......I.O......(..(..t......U..r.Q.....G.V.v<Z...A.%[.........g{....K..."......!.s.s.;...n....._...T +..(...8..... ..*.....NA........b.r.`...A:...n..M.T..T +..(..1.H)0...|..j..t...cLK.&..D.`E. ..4..3...yl.v.cB.bQ..(..(J...<`$0.y.`.p.`.n.iM.....Tbo.:n..?.F`.F...dEQ.EQR.#.;...l.x...N.D....`..w3......d.....$....(..$..)..;.r`...+.4y-..-c(V,..z...ZltY..IB...(..(IAD.C.G..[...*.I.......?G...dEQ.EQ..S...L..j.E.....#.'`o>..U.Jc..N....YQ.EQ.^#"..d`"...J`U_N...Dd(.w.(....X.Q....YQ.EQ..#"...X...l.sGzg.?qjF....c.....>*..EQ.E.........R.ccL..J......X..e.1.&..."T +..(...N..i..X.......I....`....c..wV...dEQ.EQ\q....a.X,6.lK.....L.F....T(GG...(..(.q..M..].{./.n.........].....dEQ.EQ..x.......wTD.-.U.it...c...Ye.*..EQ.E......Z.....q..L`....{....*..@V.EQ.......AXa.*.SRR.....b....-..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.751341136067324
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                                                                                                                                                                                                                                                                                                    MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                                                                                                                                                                                                                                                                                                    SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                                                                                                                                                                                                                                                                                                    SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                                                                                                                                                                                                                                                                                                    SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):511
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.622942488641842
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                                                                                                                                                                                    MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                                                                                                                                                                                    SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                                                                                                                                                                                    SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                                                                                                                                                                                    SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/waveform/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Objective-C source, ASCII text, with very long lines (4798)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):8835
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.215809371481251
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:aNSoJPMw7YlzcjlSylI8EYdq9AclTDSPSv4/iCy/wpYypG22cwl04oaHhyrBw3n1:2YjJAcl544wpYypp429w31
                                                                                                                                                                                                                                                                                                    MD5:A52A4FBF71410A019C801985E5A0D051
                                                                                                                                                                                                                                                                                                    SHA1:D55905F2B2BEBB2635F40100893E929ACDA6B031
                                                                                                                                                                                                                                                                                                    SHA-256:6DD28443BD4695495386765E66981D4345D16BF3FE8F419E779A45B7273FE614
                                                                                                                                                                                                                                                                                                    SHA-512:822F0ECA937355918FA77DA7CCE13DDDE36AC39F7F1C3A3995DCD9BD5403EE3BF02886268E895C210948E6FA56AC213B94AAE3581D9B2BEE6D2EDC14A85AC91F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BvWAJwM_.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as C}from"./BllHlw9I.js";import{_ as R}from"./C3DJWl3J.js";import{_ as B}from"./BQzy42ak.js";import{u as E}from"./lQbz08H_.js";import{d as x}from"./ClU0yzgV.js";import{d as q}from"./BjtNc-7t.js";import{d as A}from"./BFc7U3Z6.js";import{w as D,c as p,a as g,g as N,h as S,o as k,u as o,b as I,e as f,F as V,f as $,ac as L}from"./CEKGmF4G.js";import"./DfX7Yupf.js";import"./EQuxq8Wt.js";import"./CSZ1ZJu2.js";import"./hmikAtIJ.js";import"./IzgjhW7M.js";import"./tncAhSry.js";import"./Bx3cKFHl.js";import"./S6UHDk_G.js";import"./u2irM5Ev.js";import"./C703h6Ow.js";import"./CVxj0Lsm.js";import"./BCFS8s-D.js";import"./B4K7Jszk.js";import"./FhDVyrvu.js";import"./DCFcYcuB.js";import"./Bw3uBS9o.js";import"./CaKilpTE.js";import"./DtBqRizx.js";import"./Du0d3hu9.js";import"./V-cVX-BY.js";import"./Cr2xuUQv.js";import"./CYfYxhF-.js";import"./B0gds8Uc.js";import"./C_3JhL1C.js";import"./BjwW6MdS.js";var d={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):13991
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4167497532690545
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:9xN/C734n4DsxrRY73i54lQEltQnEltyEltPuytEltIbqGIwY2Elt+EltQREltfS:DEqWIsQnsysm6sEq92s+sysruuq9B
                                                                                                                                                                                                                                                                                                    MD5:1A70048FC49C1379A0CC0C4C712ACAD0
                                                                                                                                                                                                                                                                                                    SHA1:023FA4A9FD0941F2AA436EE9878CE9459A77C471
                                                                                                                                                                                                                                                                                                    SHA-256:38BAB1A0A9B393CCFD7C5AC34971235FEA87E6909DC4E6FCDEFB52EE15F72C2E
                                                                                                                                                                                                                                                                                                    SHA-512:A1C604DC8F811F5825EB667F19141C77A774B5A77A170D3E0CA17BE1D38A1C9A0C7D97EB1D54FA82D219BF54F4550F5B61C76F51F32F4C6976F6535C8C1A9D82
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css2?family=Inter:wght@400;600&family=Lora:ital,wght@0,600;1,600&display=swap"
                                                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2286
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.912064382621899
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:UCis8u1OP/Fg19u6iwokCjwYybOfe2SF9f8cZZi0zG0H9:Uvlu4HFggwijwYvG7fDZZDzG0H9
                                                                                                                                                                                                                                                                                                    MD5:EA09FA5B96108C043F6D4BCDC7B3363F
                                                                                                                                                                                                                                                                                                    SHA1:BF410F17CA64E629E1F0E8167C5A56C31A839991
                                                                                                                                                                                                                                                                                                    SHA-256:B35500A3C8213B991D08E0B2B4BCDD2AFB0AE83E2C85A900EEA4966E663804A6
                                                                                                                                                                                                                                                                                                    SHA-512:373B9B05C9F0DFC03103B64C2C174B6485DAF02EED85688E819B73D67F8EB6131C0FA3819CB90F813E0941039990B80E7BDE329A8F63C0AB5E464B694939AD2B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....(...*..^.>Q..J#...H8....j.d.,...p3...[...A.......c...;..'..b.W..k2q.....m.}/...~yZ.w.............w.......s.o...<..5........O...n=....U....H.Vnm..vn.S....!Q.b..j...C.......Lv.#....5. o.6 .K.....l...Z..%.....j.~8..D]..Q25.H..>D.....l.r....\...,..........b......D?.L...E..C^'.4S.c...vI8`AXk..M3n..........G.._.D.Cb.@.....-....J...s.y..*.u. +.........3...):^.&.s......n.[A. R..y....lB.u.]..2.l..#....b.........3...S.....Jt...H....2. .....P.'........[..C..(...S....$,.$.0..o..G......._.Z.R.f....g..c.u=.....5$.>1m.a.9.r../.H..-....U.....`Z.Vu...^1.....&.n.o........Q.|G..8.:.~......r.^u....s}.......4/..2...~.E.7Q.sB..>.!...N........&X1.....t...p.<p%...&J:..s....0.7...^....[@'p....Y.V.c..\YOp"..o....F...G....<.<}w..m.4/..@.e...U....!..[.{.5...J..xk.i..#.,..y..m.#pG..-...U.....D.-)ZA.tK.zE..^..U....+f.`..kyO.......g)?e...`.`...i!.....[.:dpT.4.........*......4/....Nk.I.%.._.-...^g...j..aCG#..o....K.Vi..LOA.V.P^.t.X.....W..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (565)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):603
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.06000095951607
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:UCoCKFk/t0JCjH9le1Nf/0QtfQtZKkfOnQ5QFWrmV6KxrMJYLk/B2HAXYej4veE3:92kF0UjH9ler/E2q4RqoUZ/tkXRL
                                                                                                                                                                                                                                                                                                    MD5:065920AA266ACFDDE126697D6911D798
                                                                                                                                                                                                                                                                                                    SHA1:29AD740FBCBCD83C592C0BAACB8D1D9F9C07342A
                                                                                                                                                                                                                                                                                                    SHA-256:9D60E095FE28DD7E67F51D597E5210C2F99C9844B84281EF6A8FC43B9333F689
                                                                                                                                                                                                                                                                                                    SHA-512:3739FB3AE5DF5AAE0FCCF8521921F767B1970BF546DC9CC7C1564023B8328FBABEFFDCE0189C1BB511F75FF17FBD71956B38D1A300D63E2C88DB56D02ED55D3A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/hmikAtIJ.js
                                                                                                                                                                                                                                                                                                    Preview:import{m as n,o as a,a as o,n as s,q as r}from"./CEKGmF4G.js";const c={name:"ContentPlaceholders",props:{rounded:{type:Boolean,default:!1},centered:{type:Boolean,default:!1},animated:{type:Boolean,default:!0}},computed:{classObject(){return{"vue-content-placeholders":!0,"vue-content-placeholders-is-rounded":this.rounded,"vue-content-placeholders-is-centered":this.centered,"vue-content-placeholders-is-animated":this.animated}}}};function l(e,d,u,p,i,t){return a(),o("div",{class:r(t.classObject)},[s(e.$slots,"default")],2)}const _=n(c,[["render",l]]);export{_};.//# sourceMappingURL=hmikAtIJ.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (803)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):841
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.378512011928055
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUseIH1qNmV6NRNXkI7NmeANmJR3hxfrFGg:0nsHsAuRApA7r
                                                                                                                                                                                                                                                                                                    MD5:15999BF3F60B059CE83997B4D02EEAF0
                                                                                                                                                                                                                                                                                                    SHA1:53A9F61B85644FEC8F29065F02C8F2D308289F75
                                                                                                                                                                                                                                                                                                    SHA-256:168B7659A6C22FB8895CE13FA5AB6EBB4DC70731FF889C3E3E671870D69DAF08
                                                                                                                                                                                                                                                                                                    SHA-512:702125D05050089B804AF5723EFE7C3E3B45644106B2624F506ED9D9EA8AC473E31318B0E24C54640C5A010FA3891A1E357BE523B39E60BF4E641EA424E1016C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=o("path",{d:"M22 4V16L17.9991 13L14 16V4",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=o("path",{d:"M6 27C6 26.2044 6.31607 25.4413 6.87868 24.8787C7.44129 24.3161 8.20435 24 9 24H26V4H9C8.20435 4 7.44129 4.31607 6.87868 4.87868C6.31607 5.44129 6 6.20435 6 7V27Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M6 27V28H24",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=[r,s,i];function l(a,c){return e(),t("svg",n,[...d])}const h={render:l};export{h as default,l as render};.//# sourceMappingURL=CAyLyyCg.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (855)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):893
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363564619337347
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:8zlQpajynnR5/Pq3nAE/uJeW1brW1ntjRFnGnK7uMQMYU8wDb:uwDn/3rJeG/UxGnKqMQ3U84b
                                                                                                                                                                                                                                                                                                    MD5:9C1C6D32B5462C1E65D0C79397E5D078
                                                                                                                                                                                                                                                                                                    SHA1:586433ACC736AFE44C964E94F442FD98BEA743D5
                                                                                                                                                                                                                                                                                                    SHA-256:9118FFDCD0906B7B50FBBFF6795FF859913F4BFEEE2633F23F3591F138A09ED0
                                                                                                                                                                                                                                                                                                    SHA-512:EA45155FD8F18E41CD5BD5C87251855D21E89B34F19129DBF3343A3F97B9C2A0112700A8D90B093FBA5F32E640555EA49C5BB52AC5978868E74E14D8CD18F173
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CLpDAZvU.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as i}from"./HkGjuufr.js";import{u as d}from"./BhfLsagK.js";import{W as l,c as p,u as n,b as _,a as f,o as u,f as m}from"./CEKGmF4G.js";import"./IzgjhW7M.js";import"./tncAhSry.js";import"./Bx3cKFHl.js";const y={key:1},h=m("h2",null,"Not found",-1),g=m("p",null,"Sorry, we couldn't find any summary of change records for the requested guideline and/or year.",-1),k=[h,g],O={__name:"summary-by-year",props:{guideline:{required:!0,type:Object,default:null},summaries:{required:!0,type:Array,default:null}},setup(c){const e=c;d(e.guideline);const o=l(),a=p(()=>{var r,t;return o.params.year?(r=e.summaries)==null?void 0:r.find(s=>s.changeYear===Number(o.params.year)):(t=e.summaries)==null?void 0:t[0]});return(r,t)=>{const s=i;return n(a)?(u(),_(s,{key:0,content:n(a).summaryOfChanges},null,8,["content"])):(u(),f("div",y,k))}}};export{O as default};.//# sourceMappingURL=CLpDAZvU.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (418)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):456
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.249648472169451
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:Lfw30UvH9le4EzH0VTJlZd0jNkdzYBGm06xpOv4vZ:8EUllj0UVTJejydYAxAvZ
                                                                                                                                                                                                                                                                                                    MD5:D016C8DCD698FF0D7F5BB71DCD9823C4
                                                                                                                                                                                                                                                                                                    SHA1:98E417622AACE4A516A90AF4500336C2C359F100
                                                                                                                                                                                                                                                                                                    SHA-256:16E9E7E21DD2B3218E74C2B241F6C95BBEC308158DD8E6080A6D9B701600C1E4
                                                                                                                                                                                                                                                                                                    SHA-512:FE76D89D565DB45AAB7B9ABCACC9E1E09B2A19D850A4D7C9CCD61CD532BC7A206531A2E4B65D865AEF9AF5828DF3434040E0B5FBFF55E3F81398F869FC2FBCE6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{m as l,o as e,a as s,F as c,p as o,q as t}from"./CEKGmF4G.js";const _={name:"ContentPlaceholdersText",props:{lines:{type:Number,default:4}},data(){return{className:"vue-content-placeholders-text"}}};function m(p,u,a,i,n,d){return e(),s("div",{class:t(n.className)},[(e(!0),s(c,null,o(a.lines,r=>(e(),s("div",{key:r,class:t(`${n.className}__line`)},null,2))),128))],2)}const x=l(_,[["render",m]]);export{x as _};.//# sourceMappingURL=CSZ1ZJu2.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16910
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9215598705349235
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Az1XLxW4LCkfLuMqJIyqyD5PpAZ181pKNk+4KD+baot:mFtW4VDmJpAZ21paxT2
                                                                                                                                                                                                                                                                                                    MD5:E46049B3DD2D7F92C20800BE1272CD2D
                                                                                                                                                                                                                                                                                                    SHA1:49197D168AF170EAEF7149B8C3303E1EE1C93A71
                                                                                                                                                                                                                                                                                                    SHA-256:1DDF52B93E1807E22F453A136E0E498D4ED9E73EA7FFD89F36554598F21F2E62
                                                                                                                                                                                                                                                                                                    SHA-512:B22D8322D9C50AB6EE270B2C19BBE9341E458A671DEB13496A4C0F57AAAEB1B4307E1CA2BC8EE8EA41BB25E6D12110D220D8253C920E5F3B394614CDDC5B0D99
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/eau-full.CRXXoRrv.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg width="429" height="42" viewBox="0 0 429 42" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M34.4418 18.3394C34.1088 18.3699 33.8951 18.1255 33.9947 17.8065C34.3711 16.6007 35.5352 13.8538 38.5568 12.6489C42.7455 10.9792 47.244 15.7363 44.0057 16.5791C41.3981 17.259 36.2251 18.176 34.4418 18.3394V18.3394ZM34.6525 27.0057C33.9001 23.7887 37.6214 23.1568 37.6214 23.1568L44.2029 22.0557C44.5321 22 44.8114 22.2264 44.8265 22.5601L44.9004 24.1757C44.9617 27.1071 44.0608 27.7199 43.0093 28.3705C41.6265 29.226 35.4809 30.5485 34.6525 27.0057ZM12.0405 23.6315C11.949 23.3098 12.1703 23.0429 12.5038 23.0429H25.2371C25.571 23.0429 25.7926 23.3098 25.7013 23.6315C24.8544 26.6113 22.1178 28.7939 18.8706 28.7939C15.6234 28.7939 12.8866 26.6113 12.0405 23.6315V23.6315ZM23.4121 16.9477C23.4852 17.2744 23.2435 17.5444 22.9094 17.5444H12.6662C12.332 17.5444 12.09 17.2744 12.1634 16.9477C12.7435 14.3724 15.0405 12.4489 17.7873 12.4489C20.5349 12.4489 22.8317 14.3724 23.4121 16.9477V16.9477
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.1888101623087435
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vt3lY1zTu7ei2lJ3IM/Qskyrzjds8W8dW5vNmH2Y732QoOrZ3D5Y:6v/lhPezi2Xx/QI/jd0p5v8H/7311rZu
                                                                                                                                                                                                                                                                                                    MD5:94B3D54162F3B71D7E8F4F719020025C
                                                                                                                                                                                                                                                                                                    SHA1:FB9C707DCD66F1BA05B738638D622767C0997F60
                                                                                                                                                                                                                                                                                                    SHA-256:22E8BADEEF599FF6C09F19DD7E354108600C40D094AFB8508562F0839C79DB63
                                                                                                                                                                                                                                                                                                    SHA-512:0AD31B5687A84F382C22B82427317078B54FE2D29DD5D0183933FBBBAEEF2D63F2D3D37021D8A7278E11C000B8553E3DB9224A45A7C52268E5C4B836A8A3F45B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a...sIDATx..A.. ........&a.... ..H@...>...\.W.....H@.....MZP.......>.6..._..@...E.`......K.{.bx.=.... J..Tg.D...~.|..\......IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):163
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.900439585813596
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                                                                                                                                                                                    MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                                                                                                                                                                                    SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                                                                                                                                                                                    SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                                                                                                                                                                                    SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):331
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.856840067199089
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                                                                                                                                                                                    MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                                                                                                                                                                                    SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                                                                                                                                                                                    SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                                                                                                                                                                                    SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):266
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.797247518898457
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4vTPA2ofxCn3WYkRMY3yDRN:t4noU/vmRLPAHfxCbNOI
                                                                                                                                                                                                                                                                                                    MD5:A3B684329F6257A0A9FF54F185991799
                                                                                                                                                                                                                                                                                                    SHA1:8CA96BBB54E47B3546606E810DA940D7CD0CFDE2
                                                                                                                                                                                                                                                                                                    SHA-256:BA36CDD43863E4654A0FF2098293481E10D1F8EB5F6A68EB0008243EF2BB0213
                                                                                                                                                                                                                                                                                                    SHA-512:FE402EAB94C58F58871F990D2EC95EDA862F6CB89DD65504DC20743D2E7578A7BE4D5BE648012D5BDF32E4FB518759911D5CF7C8E67F77EC7D36571F86176382
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/share/v9/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 5.63 20.66 12 15 18.37V14h-1c-3.96 0-7.14 1-9.75 3.09 1.84-4.07 5.11-6.4 9.89-7.1l.86-.13V5.63M14 3v6C6.22 10.13 3.11 15.33 2 21c2.78-3.97 6.44-6 12-6v6l8-9-8-9z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):213
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.805909599870659
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:wLGX7vlMGXO76/cWP2+2KRVWPmIQ7nh4Njhe:wQ7vlMkO6nPTaPmZ7n2Jhe
                                                                                                                                                                                                                                                                                                    MD5:1DE4A564EBB8DD31BBA721BA88F52C16
                                                                                                                                                                                                                                                                                                    SHA1:C3937886000E7B2D3B4CB4EE09D8A1E0E02FCE0F
                                                                                                                                                                                                                                                                                                    SHA-256:AAEDFEB8BA586F9D07A2FC463E488AE630BE60A923EB68F0B45047853A2DC7FE
                                                                                                                                                                                                                                                                                                    SHA-512:F034F199F5EFE33B6891FFCC9B4B45BDF0A8197204EC498ACF737515243C0B75D640221062D2499B6ACEBE0D4543B35EA5A114F0573EC76DE490E0C3CD7E09DE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:$(function(){$(window).scroll(function(){if($(this).scrollTop()>100){$("#toTop").addClass("show")}else{$("#toTop").removeClass("show")}});$("#toTop").click(function(){$("body,html").animate({scrollTop:0},300)})});
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2854)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):67922
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5208234630551525
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ATgnSINAJrRJqerEKlFXhuXEy+XzsyWbuds06Vdda8EbdAAOV4ITzvBCQaFQa:AT+Z2fuULzsyWbbVdda8EbdAA0XvBvQ
                                                                                                                                                                                                                                                                                                    MD5:02E3392171BED263365E741857244119
                                                                                                                                                                                                                                                                                                    SHA1:123107B7C380ABE1D352F1DA95EEB1FC7FB283CD
                                                                                                                                                                                                                                                                                                    SHA-256:30A8094506D6DF3248A6311DA9079865B50995BE402B3C281E3A00E298719D12
                                                                                                                                                                                                                                                                                                    SHA-512:440C58BC97345AF889EE0807D698D189DE74105B7CB4E641608CBB21BFDB3A847B13CC45A06190BF8D731DF80E13901AC8E8334D4CD796C4F14BCD3B404D5257
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var s,b={},A={},K=document,g=navigator,ac=screen,X=window,h=X.performance||X.mozPerformance||X.msPerformance||X.webkitPerformance,u=X.encodeURIComponent,W=X.decodeURIComponent,k=unescape,M=[],I,v,am=[],z=0,ag=0,Y=0,m=false,q="";function p(au){try{return W(au)}catch(av){return unescape(au)}}function N(av){var au=typeof av;return au!=="undefined"}function D(au){return typeof au==="function"}function aa(au){return typeof au==="object"}function y(au){return typeof au==="string"||au instanceof String}function
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2509)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3965
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.057122512241519
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:X/7Wg+kQqiaDf79AeN1FfwcypG22ZRPZktn+n+etI9:X/7Wg1Qqi4f7Wc1FfwcypG22ZRPZkd+6
                                                                                                                                                                                                                                                                                                    MD5:E414901D5309645AA03DCA509C323DA1
                                                                                                                                                                                                                                                                                                    SHA1:47CFCC61AAEE59B0F14E1377BB6283DC8A78DA7D
                                                                                                                                                                                                                                                                                                    SHA-256:2ED70E428716612281B7767AB43536718519C377761AA3AFA25CA5459F55AC2C
                                                                                                                                                                                                                                                                                                    SHA-512:166C3F9B20814FC30CADE32724A70E2CAF08FF9FE3724D24804109AE09A8951B781B2D53A402A222918FB2C1230E4AFDD5BEEF39B1F9568CF24D588D37C38B93
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:var s={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"NewsPreview"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"news_news_Entry"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"title"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"uri"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"postDate"},arguments:[],directives:[]},{kind:"Field",alias:{kind:"Name",value:"image"},name:{kind:"Name",value:"overviewImage"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"small"},name:{kind:"Name",value:"url"},arguments:[],directives:[{kind:"Directive",name:{kind:"Name",value:"transform"},arguments:[{kind:"Argument",name:{kind:"Name",value:"width"},value:{kind:"IntValue",value:"327"}},{kind:"Argument",name:{kind:"Name",value:"height"},value:{kind:"IntValue",value:"172"}}]}]},{kind:"Field",alias:{kind
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 181 x 181, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3981
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.91569128853867
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:nVLQtY4uTArI58XUmwlMCVkzc5wQRuQodKn:nKtxuTATeMCyv+uQo4n
                                                                                                                                                                                                                                                                                                    MD5:C5B8CC1CC9BAE48E0D1CDC03FE2126A0
                                                                                                                                                                                                                                                                                                    SHA1:5BBF3B1BE7BC7237ADC8BD86F3DE25A0E031CD14
                                                                                                                                                                                                                                                                                                    SHA-256:CB479039C9BAFC6374D7D180D4E768DB321E691AB91FF8C48D3CB09FA3090A52
                                                                                                                                                                                                                                                                                                    SHA-512:B60C19488D00DE3EA61D2E7F117FC0FDA1F71679202FFAC6F70DFC7696DE319829D6F900E97F7E0D8783EBBE0DFD288F97B8338E3C249339D41E2FF94FDB70C7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/touch-icon-iphone-retina.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............S......pHYs...........~....?IDATx..O.......,..%.d...pX/H(.<.C.`..).J6.M|...!...4..r.#..a......^|.`G.e..d.....|.........==..OZ..3.;3...^.z..!..B.!..B.!..B.!....PS.i..SJMe. M`e.....D#D..t.+.^QJ.Z).1o.<.4..J)..#....}h....{.........SJ.../....].Nw.R.82...R..|..B..6Q.yI).7.`.M.=.&v<.6>.xfs.q2|._.F=....n.....E...>\.5.E.N.m..[...R.&.Q[:3j..._2z@.w...W...8r.....RQ....x.7...j.Y5.....#..W....z.....j.Q.2Q.:].....r.>1.v...<. z_;uQ...7.7.0._<.9*D%...O/..f.^.<../..^Q.>6......U.qqQ.:.8U..../....K......>0E.3......DT.N.v..c....R4 l.........!...........V.- R_=})..).-&..C/%.a..A......Ky........4.d.q.?.`.6R~'...........(..K.G...d.0xn.9.FV..GPZ.N....,G....r.Q{.O.Zc.......IL..,s....1.....]..l......Si..J)Q.:.W.5..2.z9.q.......<H....io<6+E.H}<.M....#JK....K...c..o.xli...u|E...F..-.%D... ......O.Tb*....L...1l..]...J.+dgF..4...o...A.NGi\im.H..C@..-.D..@...&.M......'.y.....)_....96.l........-.....m.......#..~...\\..MH..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):623
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2763238556132555
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4novnl/naqvgL2IUptn5oPNL8zABU8mNtirRO6W2haEcyVToar94gy5kmluUVF0:t4ovnx8L2IUpJmPNL8EBENElW2haG9rH
                                                                                                                                                                                                                                                                                                    MD5:4DAF8785182AC1E5611B71758B96C865
                                                                                                                                                                                                                                                                                                    SHA1:D065E53E7D208101346CEA65C9F021B3FD4CE45C
                                                                                                                                                                                                                                                                                                    SHA-256:E8AECC1EE2FE7D415AD9EC08091D21A88B0B98CB91703534962C3A919A7E11A5
                                                                                                                                                                                                                                                                                                    SHA-512:34AC148520872D75A4784DBAFCCDEA453C3E45479BC41E73335865138AFBD5D9196D38400B0CCAF16C43C45947296AC057E136BF7DB444CCB0D141D3B6049C0B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/radar_live/v7/16px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="16" viewBox="0 0 16 16" width="16"><path d="M9 8c0 .55-.45 1-1 1s-1-.45-1-1 .45-1 1-1 1 .45 1 1Zm1.11 2.13.71.71C11.55 10.11 12 9.11 12 8c0-1.11-.45-2.11-1.18-2.84l-.71.71c.55.55.89 1.3.89 2.13 0 .83-.34 1.58-.89 2.13Zm-4.93.71.71-.71C5.34 9.58 5 8.83 5 8c0-.83.34-1.58.89-2.13l-.71-.71C4.45 5.89 4 6.89 4 8c0 1.11.45 2.11 1.18 2.84Zm7.05 1.41.71.71C14.21 11.69 15 9.94 15 8s-.79-3.69-2.06-4.96l-.71.71C13.32 4.84 14 6.34 14 8c0 1.66-.68 3.16-1.77 4.25Zm-9.17.71.71-.71C2.68 11.16 2 9.66 2 8c0-1.66.68-3.16 1.77-4.25l-.71-.71C1.79 4.31 1 6.06 1 8s.79 3.69 2.06 4.96Z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1878
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.868005602404634
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:ja6+rWAo7E/h9wlZkMbHI+3A+eBGyjK7M:jaAAo7EoZki3ApBGyjAM
                                                                                                                                                                                                                                                                                                    MD5:628D70FA6B1B817CA79E5736E41028B0
                                                                                                                                                                                                                                                                                                    SHA1:B615D13E8E5982A034C6497E27DD33ED77C12D4D
                                                                                                                                                                                                                                                                                                    SHA-256:D14359DCE1197072036B75A77EF83B274166C5F24D14759E5CF06CED3DBF48C5
                                                                                                                                                                                                                                                                                                    SHA-512:E4311C6E78850DC13E873946BE81C56F7199D9A63EA1F1BFE947D3BB9F9D42518905F8EE0985E6668B795F2E76AC6A7E6E4DC044E2CA427084DB76EA283D8BF7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFFN...WEBPVP8 B...P'...*..^.>Q..J#...h8....j..}}..W`....I.g.l........?O?h....z..+...W............._.o./...o...l;...~.}..o%.Y.G....}..y....................~O.:...O...N..../...O.?.O......8..7.......?..6.a......._C..Q.dT.dX..D....S.._..z.q....G...)..../.....g...z..+4..$h(......!..t.n.3.".3..4. ..oXajf..Y.u.,.j....x.,.f5..~[...}...3#.......9.E......!..2t...-..).,A..'k....g.t.=.j...............<..@....a*S.gH'z....c...A-....s...dGR...../....9`.y.M..~..ch!.S...3r.dz\|U.AVx.A...'..].......K.k...u....6.2+!...wxq..L~.......j..RnL&..<.gp..'...W.k....P..'.L.........p.}M....@0..v..K..S\....fE.+..2ep.T..h..,....KK/.O.{yr..-...09?.W)[.F......S-.;F....8...../..D<aT..3#.=_............/..:At..K....e.....<T.._.,8_...........X.%.W...........=...i...z{.....<`.....R......8.u..~v.^..;$...`..;?....%....Z..|...m.Q.7j....M.BC]..G.....z3.b.{"2...j.:O.....V&....C.....q...k....-...x^o..(..9..z..+.".&...S3.w..@p..e..={.B...kI...>..Ex....=f_..~^..3.~....g.L....1..j..w..q.O..D.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):264
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.909369303018702
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPK36Sj1mDOAsEoTtCisY6XdjtiKWDbka1fO9sup:6v/7iqeK8Ci565srbUD
                                                                                                                                                                                                                                                                                                    MD5:802B5AA3DDBBD128AEA160F1A34C4C8D
                                                                                                                                                                                                                                                                                                    SHA1:355F27C6F73E934DFAAC9A30F46801088FD4AE04
                                                                                                                                                                                                                                                                                                    SHA-256:A3D392C82856C904FCFE02DC05C746DD74778725F7588EEF570EDD134633D32C
                                                                                                                                                                                                                                                                                                    SHA-512:868490C15057FACC0315DDC041BE1A666BD7AE78A7F880018444204A7A659F4EA49678577EC9179907AA6FA71145FD582B3850AD12033F030F5E431091C2DED3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....IDATx......0...9.iNs.S..R..eu.....8.)N.I.]n.4{iR....6.]....N...7...X3.$.,....}kHm:.w p..<...,..xsC}F.X.o..^....G......;.2.......].O.......d*. .g.:.c..G`.....#.(.P...y,z..U..5o..HdI...8.Xv.b(..C..J.....K........IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1299)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1337
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.793589179693974
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fVUseCBHuJ7MVTmma0xqJ4trHjoBKYc1F/y/QTpNmyZlegGQ:CsfH1cb0xqJ4t2Yb/sqpAyZlt
                                                                                                                                                                                                                                                                                                    MD5:25173790612911C03D4296C72FE30A48
                                                                                                                                                                                                                                                                                                    SHA1:0BF84D2AC7BB57B098D05482D9F8E0C7B24C453A
                                                                                                                                                                                                                                                                                                    SHA-256:F1869B59D62E1E6FB4CD21CD1C0D3A136932FD48E04781EB4DD255934ECCAD8C
                                                                                                                                                                                                                                                                                                    SHA-512:28CECE83A1264B4CC7506720AFB8A10F00AA6671F288C534C7A4053824CD01A02F9176BACC175913DF840C5EB52D260DCC4AFE809AE968EC39CBE3EF42C39600
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/i1RJzH6i.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=t("path",{d:"M11.5625 15.6C12.5915 17.725 14.3098 19.4389 16.4375 20.4625C16.5944 20.5368 16.768 20.569 16.9412 20.5558C17.1143 20.5427 17.2811 20.4847 17.425 20.3875L20.55 18.3C20.6881 18.2064 20.8476 18.1492 21.0137 18.1339C21.1799 18.1186 21.3472 18.1457 21.5 18.2125L27.35 20.725C27.5499 20.8082 27.717 20.9549 27.8254 21.1423C27.9338 21.3298 27.9776 21.5477 27.95 21.7625C27.7646 23.2097 27.0582 24.5397 25.9631 25.5037C24.8679 26.4677 23.459 26.9997 22 27C17.4913 27 13.1673 25.2089 9.97919 22.0208C6.79107 18.8327 5 14.5087 5 10C5.00033 8.54101 5.53227 7.13211 6.49628 6.03696C7.4603 4.9418 8.79033 4.23543 10.2375 4.05001C10.4523 4.02242 10.6702 4.0662 10.8577 4.17462C11.0452 4.28304 11.1918 4.45007 11.275 4.65001L13.7875 10.5125C13.8528 10.6629 13.8802 10.8271 13.8671 10.9906C13.854 11.1541 13.8009 11.3119 13.7125 11.45L11.625 14.625C11.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):648
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.380679704687561
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                                                                                                                                                                                    MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                                                                                                                                                                                    SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                                                                                                                                                                                    SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                                                                                                                                                                                    SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_off/v4/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2137)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2138
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.875523211203757
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:/CId9ehPKDkDHNyh4UbmIGqc0espehRqPP1a:aIdQqC44Ui5WcqPY
                                                                                                                                                                                                                                                                                                    MD5:B5C8D6BA3A9BF18B2E897E2C701B7A65
                                                                                                                                                                                                                                                                                                    SHA1:21E456B79B4584350835E0FCB1EBA82ED3B78347
                                                                                                                                                                                                                                                                                                    SHA-256:D606A628DB6D0A0FC60FA9288165233B3FF2F5563AE6B97C1110D51AB7125D0B
                                                                                                                                                                                                                                                                                                    SHA-512:7C84469BFCA9AD44512C3D78B23CF12F74143029E863B6712284AAFBB0AE29506DCFE07EC264B48931AF435544C9FE004A5F7C20AA5010C1D16BC544EC3F77B1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseGuidelineChapters.DANk4Kis.css
                                                                                                                                                                                                                                                                                                    Preview:.guideline-chapters{background:var(--color-gray-200);border-radius:var(--borderRadius-xs);display:none;margin:0;padding:.25rem 1rem}@media screen and (min-width:769px){.guideline-chapters{display:block}}@media screen and (min-width:1105px){.guideline-chapters{padding:.5rem 1.75rem}}@media screen and (min-width:768px) and (min-height:720px){.guideline-chapters{position:sticky;top:6rem}[data-searching=true] .guideline-chapters{top:12.5rem}}ul.guideline-chapters li:before{content:none;display:none}ul.guideline-chapters li{padding-left:0}.guideline-chapters__item{align-items:flex-start;border-bottom:1px solid var(--color-black-10);display:flex;justify-content:flex-start;line-height:1;margin:0;padding:0 0 0 2rem;position:relative}.guideline-chapters__item:last-child{border-bottom:0}.guideline-chapters__item a,.guideline-chapters__item:before{color:var(--color-darkest);color:inherit;font-family:var(--font-family-secondary);font-size:var(--font-size-xs);font-weight:var(--font-weight-secondary
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Objective-C source, ASCII text, with very long lines (5822)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):12807
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.275238308844734
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:/fjixND4ywz3B+nq59XDiorZK2KSZJvbUShb+qSP9AZqk:0g3Iq59XD3rZK2K8pbUmb+qq9AZqk
                                                                                                                                                                                                                                                                                                    MD5:24C85982ABA8D3A96CA010DB300FCBFA
                                                                                                                                                                                                                                                                                                    SHA1:5876E54031D1818E6F0CFA23CD4ADBA2C3A7B061
                                                                                                                                                                                                                                                                                                    SHA-256:BF03A3DD428C3C761B09E36D093134F009B37D595EAF0A5819D75E5946E9B541
                                                                                                                                                                                                                                                                                                    SHA-512:99F12DF986F035789C6CCC9676B0044F34BE1C02F3584E78D670BBA5D23CE284EE269422FFC8CC2BD1F6C605477861F2736EAB2F3F495296512993411760C91A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Zr1dBRYb.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as K}from"./BwN-6l4V.js";import{d as W,w as j,c as E,o,a as v,u as e,b as h,e as _,F as N,g as s,h as a,f as u,t as x,p as H,s as J,i as X,_ as Y,a2 as Z}from"./CEKGmF4G.js";import{_ as ee}from"./C703h6Ow.js";import{_ as ne}from"./FhDVyrvu.js";import{_ as ie}from"./S6UHDk_G.js";import{d as te,_ as ae}from"./BFc7U3Z6.js";import{_ as le}from"./DtBqRizx.js";import{_ as se}from"./CSZ1ZJu2.js";import{_ as oe}from"./hmikAtIJ.js";import{_ as re}from"./BCFS8s-D.js";import{u as de}from"./BjwW6MdS.js";import{u as ce}from"./lQbz08H_.js";import{d as ue}from"./DnB8vVgP.js";import{d as me}from"./DPgRV91E.js";import{d as ke}from"./ZxHLERES.js";import{u as ge}from"./DCFcYcuB.js";import{u as ve}from"./DiMa4jOQ.js";import{g as _e}from"./V-cVX-BY.js";import"./u2irM5Ev.js";import"./tncAhSry.js";import"./EQuxq8Wt.js";import"./Bx3cKFHl.js";import"./BhfLsagK.js";var m={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"GuidelinesOverview"},variableDef
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.924417291349329
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                                                                                                                                                                                    MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                                                                                                                                                                                    SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                                                                                                                                                                                    SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                                                                                                                                                                                    SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/clapperboard/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1348)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1386
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.660324200751046
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUsemIu6cwmtQY3Jpxp6bXNL46+zsrXhBK/PQbrcQHkabQxxiw+TaNB08XH6dN:0nsfWmtQY3LU9L8QbrcQEabcHNB083b4
                                                                                                                                                                                                                                                                                                    MD5:2ACA245E170CEFC6F6E5BB9B5F6B7CF7
                                                                                                                                                                                                                                                                                                    SHA1:CF72231E6281DEC2DE764D7217C443A4B88F56E8
                                                                                                                                                                                                                                                                                                    SHA-256:DADEAF7D5E8B04A1D57C26B1EE0B206DBDA7DF6DF359937C3EE913C2BB4C45C7
                                                                                                                                                                                                                                                                                                    SHA-512:FD2B9D017DEB30E5EE31D1AFDBBB85A1D4657326683A740E6A16D29F6505B7C3B58B6B52DFB2945C19E4D6DE6C8512E2467AB1D0DCF377C476AC7A680A31B069
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BC5boB4q.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"24",height:"24",viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg"},C=o("path",{d:"M21.3333 0C22.0406 0 22.7189 0.280951 23.219 0.781048C23.719 1.28115 24 1.95942 24 2.66667V21.3333C24 22.0406 23.719 22.7189 23.219 23.219C22.7189 23.719 22.0406 24 21.3333 24H2.66667C1.95942 24 1.28115 23.719 0.781048 23.219C0.280951 22.7189 0 22.0406 0 21.3333V2.66667C0 1.95942 0.280951 1.28115 0.781048 0.781048C1.28115 0.280951 1.95942 0 2.66667 0H21.3333ZM20.6667 20.6667V13.6C20.6667 12.4472 20.2087 11.3416 19.3936 10.5264C18.5784 9.71128 17.4728 9.25333 16.32 9.25333C15.1867 9.25333 13.8667 9.94667 13.2267 10.9867V9.50667H9.50667V20.6667H13.2267V14.0933C13.2267 13.0667 14.0533 12.2267 15.08 12.2267C15.5751 12.2267 16.0499 12.4233 16.3999 12.7734C16.75 13.1235 16.9467 13.5983 16.9467 14.0933V20.6667H20.6667ZM5.17333 7.41333C5.76742 7.41333 6.33717 7.17733 6.75725 6.75725C7.17733 6.33717 7.41333 5.76742 7.41333 5.17333C7.4
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22128)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38511
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.403788575144159
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:qrlE31bJcfT6k0gJhwPocBN8GPDfvlfddgaRmVuCX5+s+x1OEgUL2i:qMmJ29/88d7xts+rj/
                                                                                                                                                                                                                                                                                                    MD5:5B72CEDD53A98DDB18FB61C856422C13
                                                                                                                                                                                                                                                                                                    SHA1:16F1E6739CE4A75974C2D65C14C7A3A6F2690C56
                                                                                                                                                                                                                                                                                                    SHA-256:FFD49799854FCD2335DF5D0E8AD46877DCB32F08EC838656D178279DABC3141E
                                                                                                                                                                                                                                                                                                    SHA-512:7B937BE0302E7123E9F0E3B185762C13404DF41FF83E55B2CD2CCBC0A0A4BEB2167F91D9665F3C76AA10A090CC54D3E60633FE772553FA5D97B2F7734FCC5BDB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/ZIJmRtc6.js
                                                                                                                                                                                                                                                                                                    Preview:import{ao as oe,ap as le,u as c,K,ah as se,r as N,c as q,d as be,G as Ne,B as Ie,C as Fe,o as s,a as g,f as p,F as x,p as H,b as h,e as C,aq as Te,h as b,g as y,n as J,i as L,t as A,T as we,y as Ce,E as ue,a2 as re,l as V,k as z,m as de,X as Le,w as ce,P as me,W as Me,ar as $e,H as xe}from"./CEKGmF4G.js";import{u as Ee}from"./CYfYxhF-.js";import{_ as ke}from"./S6UHDk_G.js";import{_ as Ae}from"./B4K7Jszk.js";import{_ as Be}from"./Dv7wE9xR.js";import{u as ve}from"./lQbz08H_.js";import{_ as De}from"./Bw3uBS9o.js";import"./u2irM5Ev.js";import"./0o29Ku6v.js";import"./Bx3cKFHl.js";function Pe(e){return oe()?(le(e),!0):!1}function fe(e){return typeof e=="function"?e():c(e)}const ge=typeof window<"u"&&typeof document<"u";typeof WorkerGlobalScope<"u"&&globalThis instanceof WorkerGlobalScope;const He=Object.prototype.toString,Oe=e=>He.call(e)==="[object Object]",j=()=>{},qe=Re();function Re(){var e,n;return ge&&((e=window==null?void 0:window.navigator)==null?void 0:e.userAgent)&&(/iP(?:ad|hone|o
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1331)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1369
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.297149488289276
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:GSU4/ktwknhllo0knhllohUREonLvFknhllov8j4RPhWknhlloKknhllotknhlly:kmkrIPzNRtx
                                                                                                                                                                                                                                                                                                    MD5:FEC4AFA0DA99CF3D542586F7C2FFA6F9
                                                                                                                                                                                                                                                                                                    SHA1:CD89D7CEE7EEDA2254A95CCE3F36E6FADFF24051
                                                                                                                                                                                                                                                                                                    SHA-256:5DFB18256228E6E49A1B873DC094A3C6654A8A36EC3F9FA6F79F67132265EAA0
                                                                                                                                                                                                                                                                                                    SHA-512:0552C8BBDE1E437E5A38E9DCDF8D1089AF68C0CD94DA22749E34B7FA44966F259EA4037EEE193D96DE5C05B28CB483D89B111A1C3D60504E98ADFAB2A25F33EA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Cxyz-GeX.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as t,a as o,aC as e}from"./CEKGmF4G.js";const r={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n=e('<path d="M6 17V6C6 5.73478 6.10536 5.48043 6.29289 5.29289C6.48043 5.10536 6.73478 5 7 5H19.001L26.001 12V17" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M19 5V12H26.001" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M6 25H8C8.53043 25 9.03914 24.7893 9.41421 24.4142C9.78929 24.0391 10 23.5304 10 23C10 22.4696 9.78929 21.9609 9.41421 21.5858C9.03914 21.2107 8.53043 21 8 21H6V27" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M15.5 27C16.2956 27 17.0587 26.6839 17.6213 26.1213C18.1839 25.5587 18.5 24.7956 18.5 24C18.5 23.2044 18.1839 22.4413 17.6213 21.8787C17.0587 21.3161 16.2956 21 15.5 21H14V27H15.5Z" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6439
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.577734517525648
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:+d1oyioHEOjI6OKB6wVJLbK4C064snB8VjIOuNH2SqqqV2qwF6Sgns2EUCngYN:+PjuC1V9IMjSH6V6g6gW
                                                                                                                                                                                                                                                                                                    MD5:19423A7B1EECA1B6B0D505EF884C7729
                                                                                                                                                                                                                                                                                                    SHA1:B4EF9438EF1520088DC53E25384371C143982079
                                                                                                                                                                                                                                                                                                    SHA-256:E74EB9F12661C4C8CFAEA3F002DE9FC7030B447CB99566A6D215B89D5B676AD2
                                                                                                                                                                                                                                                                                                    SHA-512:A5E6FBC14BE825271F158EF9CCA24A4FB64217860B5DBBB21347A4844900237A8FA97F56DA5A3ABB0C39F21BB1F10659CE17DA5FA9C0C6B576440C28807AFF28
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/sw_cache_update.js
                                                                                                                                                                                                                                                                                                    Preview:let CACHE = 'cache-and-update';.let VERSION_CUR = 'v1.022';.// Internal tested. First live version.let LATEST_CACHE_ID = CACHE + '--' + VERSION_CUR;.// console.log(VERSION_CUR);..// On install, cache some resources..self.addEventListener('install', function(evt) {. // console.log('The service worker is being installed. ');. console.log('The service worker is being installed. ' + LATEST_CACHE_ID);. self.skipWaiting().. // Ask the service worker to keep installing until the returning promise. // resolves.. // console.log('Precaching...');. evt.waitUntil(precache());.});..//On fetch, use cache but update the entry with the latest contents.//from the server..// self.addEventListener('fetch', function(evt) {.// console.debug('The service worker is serving the asset.');.// // You can use `respondWith()` to answer immediately, without waiting for the.// // network response to reach the service worker....// evt.respondWith(fromCache(evt.request));.// //
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3832
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.843078276803366
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:4nX2TOJqRXNy/9K+po6dXS9Zh38CaGk/rxkjMBPXSdVjv80p:kmCJqBNSKNw7h6P
                                                                                                                                                                                                                                                                                                    MD5:6682D5F82A3EDDE2E3B926061D0087A6
                                                                                                                                                                                                                                                                                                    SHA1:F75D47C5BBA1865F4B573F611497EB38CDDCA932
                                                                                                                                                                                                                                                                                                    SHA-256:07DF5EFD639301D01D581D2B4BB1E4FACC2F4A8FDE8F881806932F8E00FC1156
                                                                                                                                                                                                                                                                                                    SHA-512:9CF908AA84CA1A2C2439EB1BECBFB00E02A38F2783D4D62FE0EE267149F11AE406B1CF6BF4EDBAD0048638B42878499F9156F06D6899C37F125F607614C0796F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/logo_breast_192.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l.....pHYs...........~.....IDATx..OlU...O"...F.......C."1H...Z./. .V]...I..E."....!..*]..,.BeXE"......T.)T l.......5..........I...w.<.|3g.9..Q`fbz\D......R3ODd._..SO...+...i.._D.}..._...+"rzrv.B..3.031.a..i..+@...+.*..LL...?..N:.......\..V.`fb.o".a.s...,..dh.f..i<........X.1=\.`4^...031.{.."........}...{,.y$K.........f.W20.^.....7...../.....g]......|2....}. ......p..Yi.XqG...~..O.<.{........].....a.{..G...`...._.W.a..o?..B....W.+....C....`._..~..o........_.K8f...\,]5H1o...i..%..x._8.T..z.K..i.....F{.b.........Y%...k...k....>.|}.@T._..*.6.c.,.x...o.'i0.5M].2 .oN].;d.W..S.`..r..V.[.....r...^.."..Hu(.K .<.r.._.... (.K,|.....&....`.....o..#M!B.X`.v=...s.E.5(..,.....@..*....:..Xu(...X....!T(..4..........*...~QS..0..V...@]w...[....u..oT.H...%|_"..A...,.[...J.C.X.n..M)f.-...(...<.b.....!..E..A.......o...20P...@.2....5...\.o.3....../.+$(.G@.......W...........B.8....~r$..~....r&....'......e.?.G.q..G7..V..Rq.........#...f..&,.^
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):523
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.189498070811176
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:FNvrQXGe/uX8qfdF/WXeAw5tCJSJHOezXXdETXeAw5tYSJHOez1IjR1kS6Swz2GP:fStWH/QfaCqdgfagLqV/kDTs
                                                                                                                                                                                                                                                                                                    MD5:ADC3CDC6C2B5E4BDD6B795DE283875A7
                                                                                                                                                                                                                                                                                                    SHA1:9169F371D8B46D52E180E8FB831EB13FD124071F
                                                                                                                                                                                                                                                                                                    SHA-256:092AE4C863799CAFFA2AFC833A6D5497EF358FA35262D7DC6AF31EFE35CF3714
                                                                                                                                                                                                                                                                                                    SHA-512:9E5525024BCDC77A9AE733AB308D2861CFE9EC6C7E3F979681A7725CF7A80413E5AF5E78EDABBD19B1C0C039F99E3F69D497F17CF2DB53AD6E10F76C51718783
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/manifest.json
                                                                                                                                                                                                                                                                                                    Preview:{. "short_name": "Prostate",. "name": "Predict Prostate",. "description": "Predict Prostate",. "icons": [{. "src": "/assets/logo_prostate_192.png",. "type": "image/png",. "sizes": "192x192". },. {. "src": "/assets/logo_prostate_512.png",. "type": "image/png",. "sizes": "512x512". }. ],. "start_url": "/",. "scope": ".",. "display": "standalone",. "theme_color": "#000000",. "background_color": "#ffffff".}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):705
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.693394657736113
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:jGNu+UQz9oFeJkLd41kvfeO92vGCebHYY9HY9bs9gRoCOBoZxUlK1m92oPdv:qN2FU1kvfeJvGC6HD949bs9UoIZxUl9Z
                                                                                                                                                                                                                                                                                                    MD5:5C7F676608E350F299CFDFF9C9D068BE
                                                                                                                                                                                                                                                                                                    SHA1:CD94A3D90FFD51D95B861B22F5C3CE25915F58F3
                                                                                                                                                                                                                                                                                                    SHA-256:BC95D38F6647B41CF20DCFBCCC72CBA763AC7ED7A4765D51E6A08BC3CE5964D0
                                                                                                                                                                                                                                                                                                    SHA-512:06F82595D522926300019CF3D87C2DF5E69E212AD809559BAFE7CD5B1EDBB898AB111B301A545C0C8C214629AC6453966381A692A15AADE1939346C9349EE408
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:// Avoid `console` errors in browsers that lack a console..// In IE9 unless developer console is open javascript won't run if there is console.log (or other console).var method;.var noop = function() {};.var methods = [. 'assert', 'clear', 'count', 'debug', 'dir', 'dirxml', 'error',. 'exception', 'group', 'groupCollapsed', 'groupEnd', 'info', 'log',. 'markTimeline', 'profile', 'profileEnd', 'table', 'time', 'timeEnd',. 'timeStamp', 'trace', 'warn'.];.var length = methods.length;.var console = (window.console = window.console || {});..while (length--) {. method = methods[length];.. // Only stub undefined methods.. if (!console[method]) {. console[method] = noop;. }.}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (586)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):587
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.620439000151553
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:8t8tTRhIJY7ndt8tBqtrBtvDREtnWFUbtnWFxOtnWFL5a:8eeW7ndeq1Bt+fbdga
                                                                                                                                                                                                                                                                                                    MD5:E173E20DBDC81A7AE236A510EE9481ED
                                                                                                                                                                                                                                                                                                    SHA1:104A0B0E8357100C9C1E88FF36DF0B04F1D2629E
                                                                                                                                                                                                                                                                                                    SHA-256:92FE3D457A77B3CED13F702650F3BB921DFF02CAF965A412232B22A6DF6DB983
                                                                                                                                                                                                                                                                                                    SHA-512:D35E253521C9647473985ADD9968DF9EF81F927B71046F497C97E07809EE9DD70BDEFE53966488426F8FDB90ADD8BCCCC472ED3C9B34F751B3DCDFFF06954A07
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/related-content.B_n5pB4a.css
                                                                                                                                                                                                                                                                                                    Preview:.related-content .lead,.related-content p{font-size:var(--font-size-xxs);line-height:var(--lineHeight-md);margin-top:var(--spacing-lg)}@media screen and (min-width:1105px){.related-content .lead,.related-content p{font-size:var(--font-size-sm)}}.related-content .empty,.related-content p{font-size:var(--font-size-md);line-height:var(--lineHeight-lg)}.related-content .guideline-chapters .guideline-chapters__item:active,.related-content .guideline-chapters .guideline-chapters__item:focus,.related-content .guideline-chapters .guideline-chapters__item:hover{color:var(--color-primary)}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1972
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.697780939010478
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Urgq+v6wV5gmkD8LsP+cN94o6k/7L2UQu9C4E9SPs4kTpU4Ogq:UgqXwYBjzEjk/7lbeSkBpBq
                                                                                                                                                                                                                                                                                                    MD5:831D21DC650680F84390B82716963175
                                                                                                                                                                                                                                                                                                    SHA1:310B1B5712EA2B1AA7D899155FD17C6904C5507B
                                                                                                                                                                                                                                                                                                    SHA-256:8A302BF9006C2ABB1420F06372A400E6B39EE439058393D06807960856DF4408
                                                                                                                                                                                                                                                                                                    SHA-512:98BA2766FE2E611B74E1FB7BC76652BE16B52AD4A119F544FB0A5491BC08DB4087020C121C206D7260D999C2E803B8CBEADD502F336AFCDA7C6989A763A50E58
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://yt3.ggpht.com/ytc/AIdro_lQwjs1PbcSfWCbqgi9VEw37U23BinVamUWgvUMKmE5Qg=s48-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                                                                    Preview:......JFIF.............*Exif..II*.......1...............Picasa..............................................................................................................................................0.0........................................4...........................!."1A.2Qaq.....#BRbr..$................................2......................!..1Q.a...Aq."....2BR..#4.............?..}.oIpdb?.)#Z."...+oj.....#_xeFp.R...=..^zq..H[....*..<.cI.jw.|.?..u..w....;..Ob..~....ur;....+.P.h...&..@..].tKx.#..._z..0f..c.W."...A..Q.Ne...MG.T..6..e.5i....9..]fC..M.4..K...[8.._..E...{....AZ...'..P...>.....;...-........Y......U"E..I....$.....q......$D6.....?.5.v.K..T....t.#._)l.d.`..'. .:..w....]....*.g..3[......@.1.!>...N.0p?.7..;b- ..]...l{N..R...6.........\..2.\....v/..?......}5...a }N!.i..;_...5U}.....I]n.I.T.e3F..X).<..c?6q...k...:....Q&.1p`.G..%j..U.j..t.UTMSZ..!<.[..{..q....HN9..7.c...s....m.#}..)....>U.:...a.T~G^......*{..(....;.E=...U5u4.L....`.T. ..8...}s..%
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1940
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.882240175672235
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:4qk+vv/cxbId0UfWKj5Al3CwnXMZ9alP/faNG4ll7:Pvv/+IddGQcXMZgd/faf
                                                                                                                                                                                                                                                                                                    MD5:177128BCE989063B8C2FAF771B0CC31B
                                                                                                                                                                                                                                                                                                    SHA1:30DA9D0E68A8C43F6808DAF9A2FC9B363B60640B
                                                                                                                                                                                                                                                                                                    SHA-256:397E0646E95C7D2199610610CE884816B046AA3E73503B276E1801B89B69868C
                                                                                                                                                                                                                                                                                                    SHA-512:ADB95BB2BBD0BBA70F87075EC4486A6340713BF63DE307D81601CABC4FC1479D96035600E861E8109CB8E7E6C8E158EC5268EB0F127DE95DD10784D630DC37C2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/9KkXFL9akNU/hqdefault.jpg?sqp=-oaymwE1CKgBEF5IVfKriqkDKAgBFQAAiEIYAXABwAEG8AEB-AH-CYAC0AWKAgwIABABGHIgVyg8MA8=&rs=AOn4CLD-04bEBxD6Sggdk_1n4u8vd3kQow
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....p$...*..^.>Q..J#.#..@p..d....].Z}.........'.....~...`;D..~........i..........}d...[.......p.g....O..i?...}I.........\..~......~..>......t...V...nS/.0.$.*......H.[....5...y......L55L.v?.|ns.(.ipj.3L.f...v!......X.6.Oc...K...Y.Rs9.5.....WD...`.>5U. J..#?X.y.[..q.Ov{6.z....:...i..).7T.c.Q.Y.....yKo..'>.......hqS.J?O~._.S._...2...o.6GE.$"!(F........5h.......L.h...Q......mP..+/...X.[..u57.f.v'9.x:..|.C......3q..|.y......=.j/..J..w...B.....N..._...cN....].7.....z...S...[.......{...g.u[.<.1..e.....)@..#..a...o....w.p......&...........'y...U...L........h<...z../}E..............N`2;2.........,1..&H.C(=...H..ju7........*"^.....?[*.S.E.O:....RV..lp#;H.......41.....3.~..T.....<...2ZUb...c..-..._.m.._3...*.....`D.G..N..~.r...F....\.,[z...W.L.pe...K.......{x....d.z.w.'...9.G...r8'...g...8].B.#;@.^.ut.kQr.uH.H...(/<..O......BI5N.a.&3_.}...kN..z.ku.u...a'..@m.u....... .......<.x.Od..._;/4..q<P..X.v....Q..P.....gVT.G..h....o6..B.ON.....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19207)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):19245
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.407122464626185
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Sj5Io57ynvltneQ5mFjZfLxjuhRxSVmqoRKZa/HTe14MqzP1u1OApZ4:Sj5Io57ynvltJ5m7fLxKl4mqwKZaCyMK
                                                                                                                                                                                                                                                                                                    MD5:177A11BDD3CF4250E18B9C6F9ED434F2
                                                                                                                                                                                                                                                                                                    SHA1:91D6B9F43DAF7DEA645FC2AB6F26DAA18062F667
                                                                                                                                                                                                                                                                                                    SHA-256:160A46B5B67960C05597BA01C10D935C7952E1B737363CD996D0D09EBF9F904D
                                                                                                                                                                                                                                                                                                    SHA-512:923D7AEC47EB36CF30B7BE73753DFFCD2C200A1E63EA9500FE63E6DE2FA046A2AAE00AB17C0DBF9E2A6546B10EA2CC0B3C0537D9F5F1D38CA03CED0322F9BE4E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{ah as Je,at as E,r as q,S as Xe,D as Ve,au as ke,a7 as er,K as rr,ap as se,av as tr,u as nr,R as ar,ao as ir,am as D,aw as M,ax as j,ay as sr,ak as b,ai as Oe,af as or,az as B,aj as ur,j as G,W as $e,c as Ce,Q as Ee,aA as Se,O as Ie,M as Me,aB as fr}from"./CEKGmF4G.js";import{i as Re,c as cr,d as xe,b as Le,a as ee,e as ze}from"./Bx3cKFHl.js";function lr(e,r=0){typeof e=="string"&&(e=dr(e));let t=0,n=r,a,i;const s=e.length&3,o=e.length-s,c=3432918353,f=461845907;for(;t<o;)a=e[t]&255|(e[++t]&255)<<8|(e[++t]&255)<<16|(e[++t]&255)<<24,++t,a=(a&65535)*c+(((a>>>16)*c&65535)<<16)&4294967295,a=a<<15|a>>>17,a=(a&65535)*f+(((a>>>16)*f&65535)<<16)&4294967295,n^=a,n=n<<13|n>>>19,i=(n&65535)*5+(((n>>>16)*5&65535)<<16)&4294967295,n=(i&65535)+27492+(((i>>>16)+58964&65535)<<16);switch(a=0,s){case 3:{a^=(e[t+2]&255)<<16;break}case 2:{a^=(e[t+1]&255)<<8;break}case 1:a^=e[t]&255,a=(a&65535)*c+(((a>>>16)*c&65535)<<16)&4294967295,a=a<<15|a>>>17,a=(a&65535)*f+(((a>>>16)*f&65535)<<16)&4294967295,n^=a
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4493), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4493
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4856643879376055
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:YLGjj7OnR8vh614S8hTWsWsW2Y8uYY2FeXN4CqhF9DIXqzHHDzSz7zNWotzeWotO:4iaELTPHhFpXOXpan9RZQ
                                                                                                                                                                                                                                                                                                    MD5:C7AC086AAF139A1E36D3187561E7183A
                                                                                                                                                                                                                                                                                                    SHA1:D451DA2C6096DC316FC78B14CE1C11AFE03841A8
                                                                                                                                                                                                                                                                                                    SHA-256:86BE1C9A3C5CDC119F4993EDB521970476AAEB7E79AA6B484C2C29585286234A
                                                                                                                                                                                                                                                                                                    SHA-512:76E974068475E5D8B4B8D71DCF078DE42C8E5DA653058DFA720DE704445348522DCC947BABA4AF05E825B3E08E546EB806EE2C27577D45ECD0A70A5DC68866A8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:{"v":"5.9.1","fr":60,"ip":0,"op":125,"w":180,"h":96,"nm":"SubscribeAction_Container_LightTheme","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Sub_Container 5","td":1,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0,"y":1},"o":{"x":0.05,"y":0},"t":60,"s":[90,48,0],"to":[3.074,0,0],"ti":[-3.074,0,0]},{"t":84,"s":[108.443,48,0]}],"ix":2,"l":2},"a":{"a":0,"k":[249.943,-54.365,0],"ix":1,"l":2},"s":{"a":0,"k":[168,168,100],"ix":6,"l":2}},"ao":0,"shapes":[{"ty":"gr","it":[{"ty":"rc","d":1,"s":{"a":1,"k":[{"i":{"x":[0,0],"y":[1,1]},"o":{"x":[0.05,0.05],"y":[0,0]},"t":60,"s":[156,64]},{"t":84,"s":[120,64]}],"ix":2},"p":{"a":0,"k":[0,0],"ix":3},"r":{"a":0,"k":186,"ix":4},"nm":"Rectangle Path 1","mn":"ADBE Vector Shape - Rect","hd":false},{"ty":"st","c":{"a":0,"k":[1,1,1,1],"ix":3},"o":{"a":0,"k":0,"ix":4},"w":{"a":0,"k":2,"ix":5},"lc":1,"lj":1,"ml":4,"bm":0,"nm":"Stroke 1","mn":"ADBE Vector Graphic - Stroke","hd":false},{"ty":"fl","c":{
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1510)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2801
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.110569457669549
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:r3/Y3H/D3H3pi3HKHuBwxrdZrnuZnEG22SoBrjFobbRzLaLI3GD3W:rvYvDJi6kwMxEG225xjKPlLaLI3GDG
                                                                                                                                                                                                                                                                                                    MD5:A046DF13C78BFAA9D868987B9010B427
                                                                                                                                                                                                                                                                                                    SHA1:94392EEC5F9A8D5066BA9E307C50AFFC4320AD08
                                                                                                                                                                                                                                                                                                    SHA-256:CCC955BFF5EA842523A51B1F1FCFDF9A006EDCAB0D5294B833BD554997AEE781
                                                                                                                                                                                                                                                                                                    SHA-512:338294D67BEDCDF6C0F88BB3956AD9FE637DD4C69A32070D1A564122C10FCE9902265FFD5384D398B4ECD5EAF1440DC42BB54DFA4F942B7F26EA1D379A4EF0F7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:var o={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"ImageStandalone"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"AssetInterface"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",alias:{kind:"Name",value:"desktopUrl"},name:{kind:"Name",value:"url"},arguments:[],directives:[{kind:"Directive",name:{kind:"Name",value:"transform"},arguments:[{kind:"Argument",name:{kind:"Name",value:"width"},value:{kind:"IntValue",value:"844"}},{kind:"Argument",name:{kind:"Name",value:"format"},value:{kind:"StringValue",value:"webp",block:!1}}]}]},{kind:"Field",alias:{kind:"Name",value:"intermediateUrl"},name:{kind:"Name",value:"url"},arguments:[],directives:[{kind:"Directive",name:{kind:"Name",value:"transform"},arguments:[{kind:"Argument",name:{kind:"Name",value:"width"},value:{kind:"IntValue",value:"600"}},{kind:"Argument",name:{kind:"Name",value:"format"},value:{kind:"StringValue",value:"webp",block:!1}}]}]},{kind:"Field",alias:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1599
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                                                                                                    MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                                                                                                    SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                                                                                                    SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                                                                                                    SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):11030
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.401817227884099
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:FslVQj/Uwu+oCqYBu1dOqntW4pkXWG0v8X6JPRACZE:rU6oCfBcJKWG0vDnzK
                                                                                                                                                                                                                                                                                                    MD5:21A24B7B3812F8B688346925C3569D1F
                                                                                                                                                                                                                                                                                                    SHA1:541A211D431B0F85BAEC1F6EB8A0E83E3B52686A
                                                                                                                                                                                                                                                                                                    SHA-256:33D4E1A2F95F88C1687C05F7791AC55B394913266CFDC572699400D2A0F71415
                                                                                                                                                                                                                                                                                                    SHA-512:8E04DD8ECD5C817879FB9D250E09E75960370BCE70D410E506D9DD083E473EC20E0FCBFD1A708507AC3BC46391B079CE780BBFB5D68B99619253AA86D66F5A17
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/jsbin/www-tampering.vflset/www-tampering.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Objective-C source, ASCII text, with very long lines (4798)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):8835
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.215809371481251
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:aNSoJPMw7YlzcjlSylI8EYdq9AclTDSPSv4/iCy/wpYypG22cwl04oaHhyrBw3n1:2YjJAcl544wpYypp429w31
                                                                                                                                                                                                                                                                                                    MD5:A52A4FBF71410A019C801985E5A0D051
                                                                                                                                                                                                                                                                                                    SHA1:D55905F2B2BEBB2635F40100893E929ACDA6B031
                                                                                                                                                                                                                                                                                                    SHA-256:6DD28443BD4695495386765E66981D4345D16BF3FE8F419E779A45B7273FE614
                                                                                                                                                                                                                                                                                                    SHA-512:822F0ECA937355918FA77DA7CCE13DDDE36AC39F7F1C3A3995DCD9BD5403EE3BF02886268E895C210948E6FA56AC213B94AAE3581D9B2BEE6D2EDC14A85AC91F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as C}from"./BllHlw9I.js";import{_ as R}from"./C3DJWl3J.js";import{_ as B}from"./BQzy42ak.js";import{u as E}from"./lQbz08H_.js";import{d as x}from"./ClU0yzgV.js";import{d as q}from"./BjtNc-7t.js";import{d as A}from"./BFc7U3Z6.js";import{w as D,c as p,a as g,g as N,h as S,o as k,u as o,b as I,e as f,F as V,f as $,ac as L}from"./CEKGmF4G.js";import"./DfX7Yupf.js";import"./EQuxq8Wt.js";import"./CSZ1ZJu2.js";import"./hmikAtIJ.js";import"./IzgjhW7M.js";import"./tncAhSry.js";import"./Bx3cKFHl.js";import"./S6UHDk_G.js";import"./u2irM5Ev.js";import"./C703h6Ow.js";import"./CVxj0Lsm.js";import"./BCFS8s-D.js";import"./B4K7Jszk.js";import"./FhDVyrvu.js";import"./DCFcYcuB.js";import"./Bw3uBS9o.js";import"./CaKilpTE.js";import"./DtBqRizx.js";import"./Du0d3hu9.js";import"./V-cVX-BY.js";import"./Cr2xuUQv.js";import"./CYfYxhF-.js";import"./B0gds8Uc.js";import"./C_3JhL1C.js";import"./BjwW6MdS.js";var d={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 181 x 181, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3248
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.855205662467025
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:iveoSklW7cSz0ai8BYduFSUE0aFY+TKYGoXU06cyN:MeoSoW7Ly8BYwSXnCMGm6x
                                                                                                                                                                                                                                                                                                    MD5:19236B017A8C675698926928CEA674DB
                                                                                                                                                                                                                                                                                                    SHA1:3B61C45456E9264FBBF54970B4DA23D00917B1F4
                                                                                                                                                                                                                                                                                                    SHA-256:BEBFE75E43B1787B5A597BE584C2ED8FBF04BCB8291A224CC829600A9CCD0B6F
                                                                                                                                                                                                                                                                                                    SHA-512:739328A1F3886F3E02CEF7EBDF7525EC3EEAE361032CDD3DF2576CBC83926A00C0A8E8B436F14EDE833E1B0E22B4B0EF2E58ECFB87D5BACCC6DA48FC76C26FF5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/touch-icon-iphone-retina.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............S......pHYs...........~....bIDATx..?l...._........c..A.-..E..h....6..-@.[C.n.....%c.l.:...d...@......Aw...d..p\U`]C..S.^.....x....}.. ,.$.z....%......................@Q.../...V..oo.Q-.........a.u.....Hs......kDt!...6m".&..y........."..@..ID..F....8.:$.%.@}.B.9..@.88$z.oG...R.\..D. f\...dq.B.....NF]..H..Q...v..v....!W..b.u.........+..*....-.^........6.}....G.Bo...-..9.J....:_....+.......n....}..^....U........sef.}......_Q....7..<?..{..{+.........v.Wy....6.>..._...Y{.M...t...I.......a.....U.b..:Jh..kg...[.....Q.....W.k.zk(y.i...7..b.5-J.NW....X..O..Y..q....e....,v.Q}...6...4.'............;..?>+9...D#..:..1...B....CU.1,6g.2.c..q.R.;.:(..m.....W.......&({...v.`.Y......X..rH...l......&7.>......'.H....F....s?..g...4-...rG.1. ..Yiv.Z36u....<....$...){...../..Q.,H?--...C8v......^..wx".7.C.u..:..r..G.......W.1..x.(*.C.bgtNC...z.{x.(..Y.....(.V..X..@fT..D._z]:...o...tk..I..LD|...tU.>.e..}.Bj...Xz...n....zA2K.D...}!.{.WT....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1379)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1417
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.950015102736051
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:bsUsex/vC3tOKfVi0KWQRFy+VAESVmiWHXers6lhuumNmF1M5RW3NmsQ8GGe:bpsigtOKfVDis+pjiqeA8YbALMCAsQn
                                                                                                                                                                                                                                                                                                    MD5:C92D2D491B72B34B00C726EA6257849B
                                                                                                                                                                                                                                                                                                    SHA1:85C6B1826AB8EF6C18150B8738F2C920EA6F946D
                                                                                                                                                                                                                                                                                                    SHA-256:EE51300DFB827CAB7AF9B720850508384C1E2CC6A5F918D0694472131A9A641E
                                                                                                                                                                                                                                                                                                    SHA-512:51001616D2734536DBB1F739713FAEFCBFD5F0E9B34A67F84B97553163603E652F9646D850991A53CCCE63581C807DC9D35E660E916BC73CBDD74878C2A29B98
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DyxKkhZd.js
                                                                                                                                                                                                                                                                                                    Preview:import{o,a as t,f as e}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=e("path",{d:"M7.02535 13C7.02369 11.814 7.25679 10.6394 7.7112 9.54394C8.16561 8.44846 8.83235 7.45374 9.67299 6.61714C10.5136 5.78054 11.5115 5.1186 12.6092 4.66946C13.7069 4.22033 14.8825 3.99289 16.0685 4.00025C21.0172 4.03704 24.9756 8.15042 24.9756 13.113V14C24.9756 18.477 25.9122 21.0749 26.7372 22.4948C26.8261 22.6465 26.8734 22.819 26.8743 22.9948C26.8752 23.1706 26.8298 23.3436 26.7426 23.4962C26.6553 23.6489 26.5294 23.7759 26.3774 23.8643C26.2254 23.9527 26.0528 23.9995 25.877 24H6.12292C5.94707 23.9995 5.77445 23.9527 5.62248 23.8643C5.4705 23.7758 5.34454 23.6488 5.25731 23.4961C5.17008 23.3434 5.12465 23.1704 5.12563 22.9946C5.1266 22.8187 5.17393 22.6463 5.26284 22.4946C6.08825 21.0746 7.02534 18.4767 7.02534 14L7.02535 13Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=e("p
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (565)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):603
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.06000095951607
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:UCoCKFk/t0JCjH9le1Nf/0QtfQtZKkfOnQ5QFWrmV6KxrMJYLk/B2HAXYej4veE3:92kF0UjH9ler/E2q4RqoUZ/tkXRL
                                                                                                                                                                                                                                                                                                    MD5:065920AA266ACFDDE126697D6911D798
                                                                                                                                                                                                                                                                                                    SHA1:29AD740FBCBCD83C592C0BAACB8D1D9F9C07342A
                                                                                                                                                                                                                                                                                                    SHA-256:9D60E095FE28DD7E67F51D597E5210C2F99C9844B84281EF6A8FC43B9333F689
                                                                                                                                                                                                                                                                                                    SHA-512:3739FB3AE5DF5AAE0FCCF8521921F767B1970BF546DC9CC7C1564023B8328FBABEFFDCE0189C1BB511F75FF17FBD71956B38D1A300D63E2C88DB56D02ED55D3A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{m as n,o as a,a as o,n as s,q as r}from"./CEKGmF4G.js";const c={name:"ContentPlaceholders",props:{rounded:{type:Boolean,default:!1},centered:{type:Boolean,default:!1},animated:{type:Boolean,default:!0}},computed:{classObject(){return{"vue-content-placeholders":!0,"vue-content-placeholders-is-rounded":this.rounded,"vue-content-placeholders-is-centered":this.centered,"vue-content-placeholders-is-animated":this.animated}}}};function l(e,d,u,p,i,t){return a(),o("div",{class:r(t.classObject)},[s(e.$slots,"default")],2)}const _=n(c,[["render",l]]);export{_};.//# sourceMappingURL=hmikAtIJ.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1630)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1668
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.40760796548471
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:ZffIvenEIorW7dpYwzK0HTTnWlQGUI48MKDBz:9fBn7orqIwzjHTTnWBTDBz
                                                                                                                                                                                                                                                                                                    MD5:F4777695FB5BF5A31A82BDA77A0618B5
                                                                                                                                                                                                                                                                                                    SHA1:AF47270C7DD8B1BEF50DDE318A28C7E83E95B635
                                                                                                                                                                                                                                                                                                    SHA-256:87E257D81D1D284EC0C3D355A4773F1614960C4CC8A868BDC4AD1B8CC83CC2F3
                                                                                                                                                                                                                                                                                                    SHA-512:63E75CCF9C41D6EE25B109BA560EE165AC518B4F1CF23AE67E7A72E3BFF7B74C8B1BED171E6388CDA5F977032ED8F948F5233CD0ECE10740F23E8EECD0E648B0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as C}from"./S9n3CG1G.js";import{_ as y}from"./CSZ1ZJu2.js";import{_ as v}from"./hmikAtIJ.js";import{aa as x,r as k,c as B,W as $,K as p,a0 as w,u as l,o as c,b as d,h as S,g as V,e as b,m as q,a as A,n as N}from"./CEKGmF4G.js";import{s as R}from"./DfX7Yupf.js";var E=x(function(e,a,r){return e+(r?" ":"")+a.toLowerCase()});const z={__name:"BaseGuidelineChaptersSelect",props:{placeholder:{type:String,default:"Select chapter",required:!1},pending:{type:Boolean,default:!1,required:!1},numeric:{type:Boolean,default:!0,required:!1},chapters:{type:Array,required:!1,default:()=>[]}},setup(e){const a=e,r=k(null),s=B(()=>a.numeric?a.chapters?a.chapters.map((t,n)=>({title:`${n+1}. ${R(E(t.title))}`,slug:t.slug,uri:t.uri})):[]:a.chapters),o=$(),i=()=>{o.name==="guideline-slug"||o.name==="guideline-summary"?r.value=s.value?s.value[0]:null:r.value=s.value?s.value.find(t=>"/"+t.uri===o.path):null};p(()=>o,()=>{i()},{immediate:!0,deep:!0}),p(s,()=>{i()});const m=w(),_=t=>{m.push({path:`/${t.ur
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30561)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):39712
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.336802818418624
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:Gue0y4H3iLuUhhyFmWFJ3nblEHhocCEAxMtN91hWbnm7ZOl7G4/QtCh1X0Xpu9r9:xe0y4HyLuUhhyUWFJ3nGHhocCPiNQNrb
                                                                                                                                                                                                                                                                                                    MD5:A14F1B064B9E02DE13CA37FAD6A424DE
                                                                                                                                                                                                                                                                                                    SHA1:3FD9F617A2A9A18F623C26CE2D9262A710F6AF15
                                                                                                                                                                                                                                                                                                    SHA-256:6371ED5A17738FA14223CBE775864785FEFA6AD52FD5CA70C5AF385EEEBED789
                                                                                                                                                                                                                                                                                                    SHA-512:36A145321ABE8C11876342C4F1F07BCE27431DEC7256F867A14300082C910AB118BE57454DB6527D396E145BBDCEBBA0871F027B791378662DD70B00615207CA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/C3DJWl3J.js
                                                                                                                                                                                                                                                                                                    Preview:import{m as I,o as l,b as h,h as o,E as ae,i as x,t as b,e as k,f as v,_ as q,c as T,u as p,g as f,y as R,a2 as H,l as G,a as _,F as C,p as O,n as E,B as ce,C as Se,s as P,ac as ue,q as $e,k as V,d as we,W as A,r as Be,K as xe,ad as Re,N as Ve,a1 as Me,z as de,T as z,v as Ue,x as je,w as Te,j as ze,a3 as He,P as Ge,a6 as fe}from"./CEKGmF4G.js";import{_ as Ee}from"./S6UHDk_G.js";import{a as Qe,_ as qe}from"./C703h6Ow.js";import{_ as Xe}from"./CVxj0Lsm.js";import{_ as J}from"./FhDVyrvu.js";import{u as Q}from"./DCFcYcuB.js";import{_ as Ye}from"./Bw3uBS9o.js";import{a as We,_ as Je}from"./CaKilpTE.js";import{_ as Ke,a as Ze,d as me}from"./Cr2xuUQv.js";import{u as Ce}from"./CYfYxhF-.js";import{u as Le,_ as Fe}from"./B0gds8Uc.js";import{a as De,u as Oe}from"./lQbz08H_.js";import{u as et,s as te}from"./Du0d3hu9.js";import{u as tt}from"./BjtNc-7t.js";import{d as _e,a as nt}from"./C_3JhL1C.js";import{_ as it}from"./BFc7U3Z6.js";import{u as Ie}from"./BjwW6MdS.js";import{_ as st}from"./BCFS8s-D.j
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:HKmn:qmn
                                                                                                                                                                                                                                                                                                    MD5:EC331136E75314D2030EE013B6069921
                                                                                                                                                                                                                                                                                                    SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                                                                                                                                                                                                                                    SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                                                                                                                                                                                                                                    SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkitxMMhZr68RIFDQbtu_8=?alt=proto
                                                                                                                                                                                                                                                                                                    Preview:CgkKBw0G7bv/GgA=
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/legal/disclaimer
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/about/overview/overview
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (775)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):813
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.034891172729408
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fVUseHt/M4kRZGqyU/kt4HBFEsdkcnJDxYheOGfSn:CslRZr/kMyMnJDxYhf
                                                                                                                                                                                                                                                                                                    MD5:ED11E0138C6EECF0DC1777D3182BF238
                                                                                                                                                                                                                                                                                                    SHA1:F834C0D1530F5D55428A763CEA50583E25CFD929
                                                                                                                                                                                                                                                                                                    SHA-256:B446CD045D3D1EF55E81BD1F70D556F27A36EE70893FBCDC970FB69AC686FADD
                                                                                                                                                                                                                                                                                                    SHA-512:622017FDDE36AC6F00F236A3E54969B2C8DC800B6712B9249DA6FDA8362C24E949284367A848F9EA3674630570900BBF0ED246F3A9A860C95B666AE33AB0116C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={viewBox:"0 0 28 28",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=t("path",{d:"M13.9993 0.720703C6.66602 0.720703 0.666016 6.70737 0.666016 14.0807C0.666016 20.7474 5.54601 26.2807 11.9193 27.2807V17.9474H8.53268V14.0807H11.9193V11.134C11.9193 7.78737 13.906 5.94737 16.9594 5.94737C18.4127 5.94737 19.9327 6.2007 19.9327 6.2007V9.49404H18.2527C16.5993 9.49404 16.0793 10.5207 16.0793 11.574V14.0807H19.786L19.186 17.9474H16.0793V27.2807C19.2213 26.7845 22.0823 25.1814 24.1459 22.7608C26.2095 20.3402 27.3398 17.2616 27.3327 14.0807C27.3327 6.70737 21.3327 0.720703 13.9993 0.720703Z",fill:"#152443"},null,-1),c=[s];function a(r,l){return e(),o("svg",n,[...c])}const d={render:a};export{d as default,a as render};.//# sourceMappingURL=BEaNZcW5.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2783
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.581120215977826
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:W0zD/6e4vOyRvEmGPFjQBY7yCgeN9RxWF9cYxoI/g6R/TFmviOGXNAEU:W0zDSaMchFIS9RxWrWWBakCEU
                                                                                                                                                                                                                                                                                                    MD5:77392211578DA5BED658AD18D2F29645
                                                                                                                                                                                                                                                                                                    SHA1:866418218A4C2985468A6EAA9277D186086EBA9E
                                                                                                                                                                                                                                                                                                    SHA-256:950E606CBCA85821FB720A18732F969450E31C66F1C01F17CF41BB0199EBF6F2
                                                                                                                                                                                                                                                                                                    SHA-512:0A2D41B1C1EF85074A27D716FE43CAF839950F1652BAABB6C50D640AF890B99EB0655B530ADCF7E0168C19C3360E2CEC9A3AC5E19DC29941A2432B05AB142128
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/img/favicon_144x144.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H................................................g.....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^.....`IDATx...u.6........;@|......1@.X.I..e...$Y.u.....g..^ V..{/.O.i.$S..\....>....|..W.(...................................................................................'...3V...*...5.L.{ZS...k.......^C.z^...V.C?_u...q...h!.L...W....Y.....c../.*...8..."S.a..c....e..R4...).g.....O......!...q....CT...(.....=D..Ra).....W|.8X..:.*...f^C.o.....$.,.w..'..g...w.Y@.......um\v.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 266 x 189, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):16237
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.949761191088961
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:6SvMlUZIVZPcuea37aRuTAFYrJ7PyKDXqtpkA9x8K:6yIVZFTAOrJ76K+tPd
                                                                                                                                                                                                                                                                                                    MD5:3F29C62897F7F39AFFBEE600E13DC516
                                                                                                                                                                                                                                                                                                    SHA1:02310562EBC7A346CA04A9EB79A51D896C8A08F7
                                                                                                                                                                                                                                                                                                    SHA-256:62EDE0734E368D95498C9E5332520D17EC3212ED1BB2E5D8ADA618CD50139F6C
                                                                                                                                                                                                                                                                                                    SHA-512:2D97FDF4402B1BD59C77BB89B9F9986C09C1D895775862EB204C654FD94FC21B808EB3E4C27FBD0D2BE9F5C10A40A473364BAE34373355A4D98DDA265F4E71C5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Ks3....]iCCPICC Profile..H....TS....T.-.... R.H..E......@B.1!...E....`CWE.]Y.Y+bwQ.}.......*oB....ys.....?...2.hvp%.\T..<q.46,..... =..0.D....<......`.....^..b......m:|......9./..A>..^.H.. .C.......u.0@.3....e..P.....X6.&...\.4...V(g....G.].|...M]..<!..9...|..l..%.w@ff|c3...3..s.YC..k...E2I.w..Y....r.>l`W.J.c.......P.:.nqFT........R.....>j..a..>d.>78..1.PqnT.J..)..@....**......B.T6......)e.Tk......VyN.Ke..P.....H......F-.%FA..+..P.`.EBv..T.....2S ..R...2...*}I.l0_.D(.D...@............r.@.J..#.%G......(s.....U..=IAP.jm.$7F.....a...d#Ya.j->..nN.}<RR.....O..Q...H......g.|..Dm...r&.p..d..pRI.W$...5.... ..lh].....B..!....2.f..V...@.......C...#(.....c.]1....%.*.|..CsP..B.&..C...........+......OxLh'< \%t.nN..K..e,..CU.g|.1n.mz.A....-....p......={@)[.."w..s(.oj...PP.0J ........CV....>.X3.......?..:....&....Na.3.A..0.#X.v.;..=.h`..z...'.............j.....(n0v.d.T.%,`..[@...y.#......(.)..T..w.b..U6w9..w.....*.l.`.|.Q.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):341
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.845385553639442
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                                                                                                                                                                                    MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                                                                                                                                                                                    SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                                                                                                                                                                                    SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                                                                                                                                                                                    SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_fill/fashion/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 310, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):45517
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.98606275057909
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:bGKoNrrPnqvUG2mxXt+CMjTfFbLri58N09Ez3kpPKyGn1OhXVpejU5PDe:bGKoN/eWmx9+NnFbLrH6O4pe1OVVpTBq
                                                                                                                                                                                                                                                                                                    MD5:CA44B2D46D84ACDF38FE0D3A59358C4C
                                                                                                                                                                                                                                                                                                    SHA1:D0731880CFF006BA03D05206E6A492D0B77065D7
                                                                                                                                                                                                                                                                                                    SHA-256:948E4BF2F1C1595091315354EB9FD9FB8F77D6675A2DD24337E35D9B7A4966A1
                                                                                                                                                                                                                                                                                                    SHA-512:1F8F2204BE0C1071E14C48E89C95ECFA0EBCFE0DEE3E918DE377850E46EBAF7316995513DE58841D7AA5FD3CEE0AB54FE70109F4847610B2067F68520A52C9C0
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/browser-firefox.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...6......0......IDATx..w.$wy..~.:L...r. @.....`.M2.....38.l.s<'.s8.g..m.8ll.1...Q.j.Zi...qvrwW=.?...[U.J==....g...U.]].O}..`yY^...E'pu.W......._..S..,/.`%.u./.....2`-/...l.~....x.t,......j...p5P...2..e..........N....y..v..,....J`.p#...c........2`-/..).....$..C..c ..,....4v5.|.x.2.R....@.Z^..kyY^N*X..:.- ..6.........C.gl......d...?.."C.n.g.m...x...X...r............2..Z....1.A~9.}.........^.8.....!x.-x.]....N....e.Z^........0... ..&.g.M..?.\.l......(vU......9[..B..rV.Q.e#..`..\...ey9.....t.....Y...Mi..(...e.....e...J....].o#P..v.=.d.f..W.5.y....,/K.V.;1W..~N..OF.r...V.$I_..g-..........L.q......n..5<...`...]...ey...z..._.j\u.....tp.=....~=.a.`t.,/....gq..Sho.{.. ;.C..#..82..x....X...xv..*.?..%:.V...3@k.*...Wt..~.x.rP.2`-/...:W!........N>g-...".."..e..2`-/.Ko.j'u......+B.....sBk0.l.~..r.s..X...R~..l.^..R.J.iW|..g...6...~.8w....kyY^........AX...n.Gw...d.....~...+.g.,......V0K.."ngj"...z...:.[.->T...3.r).^.... +.B..=....;v...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):73
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.477841038512136
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:s5FYClzMCxMLHfHNVJKVLtIZXK0:wFYClg4MzfJyItK0
                                                                                                                                                                                                                                                                                                    MD5:C589E7F6845B0FB2EF0C0762334FA51F
                                                                                                                                                                                                                                                                                                    SHA1:946255FC137375FE69DB349DC071AD5ACAE5018C
                                                                                                                                                                                                                                                                                                    SHA-256:8DBAAD0FDA4CFE181B07FBACEA5526798C8F568DE68B107B80D36D8C8AD9453E
                                                                                                                                                                                                                                                                                                    SHA-512:C1277973A814F8EEFFD3CE6BCB2228091B1C20D7703365C099D05C4A9B9A00C815E7BD18740F9E37B90DF312D0B1108277CA03509446FA3C3E89AFFBE3B6954A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://accounts.nice.org.uk/tophat?3697405482
                                                                                                                                                                                                                                                                                                    Preview:window._na = {"links":{"Sign in":"https://accounts.nice.org.uk/signin"}};
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (509)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):547
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.276269195955183
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:N752f0U9jqAa6j6Yn/9aE6GN2O70jwexyeRFsdxQF9iy13GwOvWF:N7lU9Q+ZnVaxk70MexyeRFsdmF9iyk7E
                                                                                                                                                                                                                                                                                                    MD5:85DEB8A8D475F109FC97EB677CB422E5
                                                                                                                                                                                                                                                                                                    SHA1:8AF0DB0DE3C7C6EA3B9DBC48B11F7EDEAF213C8A
                                                                                                                                                                                                                                                                                                    SHA-256:9B6D28592C53D68FDE054A8C85A90FD4CAB623B59A139E8B6777698CB09342DC
                                                                                                                                                                                                                                                                                                    SHA-512:51A03CFA3A217508C8C4683ED6B6B769B814A85143AF9A580BD54449E8EC9AE716E77236AEE87FBF96816743AA3D4BE3628A988070EE65E3D06EF126ABB7CC69
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/B4K7Jszk.js
                                                                                                                                                                                                                                                                                                    Preview:import{d as f,r as u,H as d,I as i,a as b}from"./CEKGmF4G.js";const m=Symbol.for("nuxt:client-only"),h=f({name:"ClientOnly",inheritAttrs:!1,props:["fallback","placeholder","placeholderTag","fallbackTag"],setup(k,{slots:e,attrs:r}){const l=u(!1);return d(()=>{l.value=!0}),i(m,!0),a=>{var t;if(l.value)return(t=e.default)==null?void 0:t.call(e);const n=e.fallback||e.placeholder;if(n)return n();const c=a.fallback||a.placeholder||"",o=a.fallbackTag||a.placeholderTag||"span";return b(o,r,c)}}});export{h as _};.//# sourceMappingURL=B4K7Jszk.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.064374319451513
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                                                                                                                                                                                    MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                                                                                                                                                                                    SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                                                                                                                                                                                    SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                                                                                                                                                                                    SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/news/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 336x188, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16546
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.990256802790037
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:384:TsuE23Sdrp6tVU3kExu6kYkixziNz48KIiwJDj:TxGN63Exu6KiJiNU5L8X
                                                                                                                                                                                                                                                                                                    MD5:90B57FBDDF15BB7ACD8A0803C1BA79E3
                                                                                                                                                                                                                                                                                                    SHA1:C52E1246EA3ABD674D4AE8A1E0549C4BC457A82C
                                                                                                                                                                                                                                                                                                    SHA-256:473EE331C26A2C9FF0CBC7607902875BA5528A3D8BB1FFBAE0A918BC5A72DED9
                                                                                                                                                                                                                                                                                                    SHA-512:139FAC3C4CF879967D06F1BA216ABC38AD1330982E42EA79820E102EB6FBF5EEE57C9319A4DA1E6C952A35BCF9E05930134C0F18EF8922A85F8E1A975AD59297
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/TL53pULR-94/hqdefault.jpg?sqp=-oaymwE2CNACELwBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhHIFQoZTAP&rs=AOn4CLBxQobS3aKxf3gdk0b7b3G-HZWfzw
                                                                                                                                                                                                                                                                                                    Preview:RIFF.@..WEBPVP8 .@.......*P...>M..D"......(...I..P^.4...]..(.'....9/..Y}.....y}C|?..%.|.......o...}..].'.c.....g..-.W..........K....?._.?.=..........W.....O.?.7.....~...;?.K......~=.S.O.....a...[".q...G.o.?............/..../......f...?.;......;./.O...........oC.......C.+...o.?....e}.........?....j}0.a...O...?....-...........,>w.......U.......t.!.o.t.`.3_...Up.K..#m......C..%..k..=.......n~...Y........*..4Qh.....oG...........?>g.,.W.93.=.u.@.n.......U....I....~..i.".N4d.!......H.tK>5h..O....:.t.....|.^A.<.H...;....]......K.f.........._......l.{..n*5sV.;t...}..J6~..V.....4../..._E[2.....=V...)../..K.O>..@j.(U.....1.. w.....["..R...%.....+..E...N...Q?;.....e.*....%J..4Z.80..L.X[..r.\g../!.w.!9.u..2wE...{..5z....././a.V....de.I/...7.z1.q.^..ARg...a....TQD.ZpuP.F...t...q.....0*.{...0....Ks..F..~[a...P.....?".\.y..C..8....\.,(....U...cp.1.Y.....E.5....V.jj.g....S...E.]E..,PV..v~A._....'c...p1..e.".)=B.q7.a..E..$..tVr..{.].....$D.......M.aV... .U6.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.1888101623087435
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vt3lY1zTu7ei2lJ3IM/Qskyrzjds8W8dW5vNmH2Y732QoOrZ3D5Y:6v/lhPezi2Xx/QI/jd0p5v8H/7311rZu
                                                                                                                                                                                                                                                                                                    MD5:94B3D54162F3B71D7E8F4F719020025C
                                                                                                                                                                                                                                                                                                    SHA1:FB9C707DCD66F1BA05B738638D622767C0997F60
                                                                                                                                                                                                                                                                                                    SHA-256:22E8BADEEF599FF6C09F19DD7E354108600C40D094AFB8508562F0839C79DB63
                                                                                                                                                                                                                                                                                                    SHA-512:0AD31B5687A84F382C22B82427317078B54FE2D29DD5D0183933FBBBAEEF2D63F2D3D37021D8A7278E11C000B8553E3DB9224A45A7C52268E5C4B836A8A3F45B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a...sIDATx..A.. ........&a.... ..H@...>...\.W.....H@.....MZP.......>.6..._..@...E.`......K.{.bx.=.... J..Tg.D...~.|..\......IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2065)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3558
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.998713579061634
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:H9BMfRfCmM2vuNyT0wZiG22BZNWlYrpMT2xr5I4X:H9BMfRfC92vsyYwZiG22BZNWlYrp+erz
                                                                                                                                                                                                                                                                                                    MD5:A6919B41FF34C0D36402079EFBD49410
                                                                                                                                                                                                                                                                                                    SHA1:E7EB4E018A16D065E4F97602BACBAAB78E317DBD
                                                                                                                                                                                                                                                                                                    SHA-256:E6813897ADB395270E2BC6C6A1ECF7AA6EC11881D385A4DED74C862387B170CA
                                                                                                                                                                                                                                                                                                    SHA-512:59C4F0A860703F49AD5FAF408F8C7A5654479E34494CEA261E45DF3AA19CD08DF4D36C322CC044E5EFB55D995CC027D22A4E9768FB434DD8B52204E2A715382B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/ZxHLERES.js
                                                                                                                                                                                                                                                                                                    Preview:var c={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"Seo"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"Ether_SeoData"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"title"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"description"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"social"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"facebook"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"title"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"description"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"image"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"url"},arguments:[],directives:[]}]}}]}},{kind:"Field",nam
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2134
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.507213070755754
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:8OLNKWMOLNKNFFZLOLNKE3JOLNK33OLNK4RVc+u1OLNKPN0oD:8OLNKWMOLNKXFZLOLNKE3JOLNKHOLNKt
                                                                                                                                                                                                                                                                                                    MD5:81EEF3A68E6EA5131932245EDB5E75E2
                                                                                                                                                                                                                                                                                                    SHA1:06A1E2FE3FEC268FD69122D8B2DA67ABA8EBBF56
                                                                                                                                                                                                                                                                                                    SHA-256:F195EADE4059E1446EEEB8C16C8FDB17A540C2243AE3A37B63D55C4D93971382
                                                                                                                                                                                                                                                                                                    SHA-512:261D5619A6FD2DAA3D125664F0F0B8CA85F6648AA544C3F04ED6489F29B1C8E70106525C3F498826D60F41C83E68C6968B5A51312D31E6CF39EB4EA03E4752A2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Roboto+Mono:400
                                                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. font-family: 'Roboto Mono';. f
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 153 x 153, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3377
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.902010107631708
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:uo77QsLXBw6sWQiSO4aa1tFl7pYo+3YBqhGLqpSlob8Lz+1dVIbasYOdG2Oe6f:1pq/Dixa1tFl7pd+oBqhGLqsWz1ptTdf
                                                                                                                                                                                                                                                                                                    MD5:9BB699C8F3CBB086F3EB21A236C9B852
                                                                                                                                                                                                                                                                                                    SHA1:AAE6BCF563E1A21AC09D1BC7FF8CF93E61B298DB
                                                                                                                                                                                                                                                                                                    SHA-256:4F5A914BBF83CEDAC1EFC94DE0F03896E3C3DEAA57D0C1B74108835D77812838
                                                                                                                                                                                                                                                                                                    SHA-512:FD34DB1059758903BE08F849BBF4DB1B89DD26BA1CF4D2ABBDC3E4FEB03A914758A1BCBF9C67076C80075C94DABB4F3751AA3E67806C4D176A2BDEB7687182D9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/touch-icon-ipad.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............<\......pHYs...........~.....IDATx..AlT...?ZRb...)&...I....*.U.d..=.H%.....B.#\...T%$.......t...N.-.+p..#A.*Xr.q...3..y.v....};..$...y....~.7.|..1..0..0..0..0..0........k..D4MD._./-"Z.3.....}.....D.c".%.=...2.. .....B..t_D.X...~-..T.X..Dt..l..yE..L..\7.5..;m..B....#.[2.g.Y..>}..}..|.......@l...[)"[.....U...cc....v........2.......[.Mw.7.D....9.w.-.....".o3y.{...k.@`..s.$.S@.6Wo6.|].W.-..a....M.<N.N>.X0.z.^...[K.........B.=n.......6.l...|.^'.v...E&..n:.`..o.M.....s.Z.nw.2.......`.'.N]R.5g....tj.q.,X(......."$...BS...D.X.G.....H.....M7.....N......gl..."[..?/..........w.. ......Wo.....Z+sr.....zD.vN..1....o.....~..$=0...#.N...6o.Jd..<....#...7.}`."..lEZ%6......"fq.QXd"...B.x%.....@`..>...{g..$...5..d....p...e..0.....C.w2[.....b...S.f..f...d.W.[%0...f.Y....-0X...!...IHBS<.08F...K...N..hx..u0......0..4..Pn[.!.In..V..#...(....9..dm.b....D..:.Z.bX.E..'EDvP>..&l.G.....F...-.)"....w.M......q8..'%gf......m._.....b
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 163 x 89, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):8130
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.952534767273483
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:l4DS2WDjjCduS155ItcHsH0LdnccQb3hu6SYXb+dL4vKGm:WDyjjCdR1HItcHsH0sk6KdkvKGm
                                                                                                                                                                                                                                                                                                    MD5:2F3C1DB893C5F9DA4564F0B746EEDEB6
                                                                                                                                                                                                                                                                                                    SHA1:BFC8C662100AD5C0D42AE791D2AA8CAA7A381F25
                                                                                                                                                                                                                                                                                                    SHA-256:B90C1C95FF579A3059F7D6DAF964A12A2D9AD11E4F3DFB81489C598B83D44F66
                                                                                                                                                                                                                                                                                                    SHA-512:65C6F346BD80B04F560A308AE0E53C986684AD88DAEBD0B9264521CDFFA075D108963AEBB51AE607BB0D23FD5E3DAB03F23C0A32F6FCEA1562538F8DE5574030
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......Y.....Re......iCCPICC Profile..H....TS.....!!@.RBo.t.H.=....$@(!&...".. ".e.."..J.AD,X........q.`C.]..g.[...]'.[;..g.s.Yk.@.e..).....ta...-2*..{. .G...f.E.F`.?@l..w{...F....._M.............FF.[ L.....u2..3\....I...N........gcB........b... ..?-....t.6.sx|.C.vf'.8..!.055m.;.6...N..4.$.,V....2kx..H....?...[j.x~..d...>..[u....$.[.0.<.l.,'.}..-r..g...O27e..<....tf.<..%.\.g.<.....'.1$.r......y.../.gQr....w._(..../...1U..}....P...Y.s."%9p....??L.#Hw...R.%...o._.."..........Ib...3...`.....h .x.`.D~.U...g6.&......i...qiL>.l!.........o.g......V...=R...}qH-7.....O.....>5u...9.L... ....*@..)C`..j...+../... ...l..R..d..`....`7..J.aP.j.qp.4.6p.\..A/....A0.^....LA......R.4!=.....3...C.P...%@|H....@.P!T...j._.3.y.*.....1....F.$X.V...E0.f.~p(..N.W..p.......cp.|.......$...P.(-.)..rG...Q.(!j=*.U.*G.ZQ].[.A.8......ihS.#....f.W..w.K.5.&.E.-..z...C.aL0..&&......b.1U.F.%.....=..U..`.>.(l.v.v.. ......c'q8........p.\.~.1.9\?n.../...[...x>~3.......
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2065)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3558
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.998713579061634
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:H9BMfRfCmM2vuNyT0wZiG22BZNWlYrpMT2xr5I4X:H9BMfRfC92vsyYwZiG22BZNWlYrp+erz
                                                                                                                                                                                                                                                                                                    MD5:A6919B41FF34C0D36402079EFBD49410
                                                                                                                                                                                                                                                                                                    SHA1:E7EB4E018A16D065E4F97602BACBAAB78E317DBD
                                                                                                                                                                                                                                                                                                    SHA-256:E6813897ADB395270E2BC6C6A1ECF7AA6EC11881D385A4DED74C862387B170CA
                                                                                                                                                                                                                                                                                                    SHA-512:59C4F0A860703F49AD5FAF408F8C7A5654479E34494CEA261E45DF3AA19CD08DF4D36C322CC044E5EFB55D995CC027D22A4E9768FB434DD8B52204E2A715382B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:var c={kind:"Document",definitions:[{kind:"FragmentDefinition",name:{kind:"Name",value:"Seo"},typeCondition:{kind:"NamedType",name:{kind:"Name",value:"Ether_SeoData"}},directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"title"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"description"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"social"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"facebook"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"title"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"description"},arguments:[],directives:[]},{kind:"Field",name:{kind:"Name",value:"image"},arguments:[],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"url"},arguments:[],directives:[]}]}}]}},{kind:"Field",nam
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 870x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):28020
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.991934772764633
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:384:QvefbGDNLntJa8jbBORIGa9p1o0gMfA96R4dglzhXJODe9JlRIqCLAULDlRExcQd:QWSZ97Ga9no4l4dgzhPhuqCkglR1Qd
                                                                                                                                                                                                                                                                                                    MD5:15A156BDA5E66501DE9F9A1A3969BDEF
                                                                                                                                                                                                                                                                                                    SHA1:BBAE8E29DA06AA319412097E9486FA9173959196
                                                                                                                                                                                                                                                                                                    SHA-256:45E02EC8B10531597C69B584B28F550FF45BF6BAC88CED75FB286596A619A4C3
                                                                                                                                                                                                                                                                                                    SHA-512:F125E30277D202D79EDE754B8ADD439B180883F5B736A60140C7109BBF617297F958EB14668DE2AF6E01EA39784D92C9A0EA3DED564CB9C747999651114D3D38
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/sb/_P8orNYhcfM/storyboard3_L2/M11.jpg?sqp=-oaymwENSDfyq4qpAwVwAcABBqLzl_8DBgiavti3Bg==&sigh=rs%24AOn4CLD3MuzMKZl2iICQfQjFiP3mPxV_1A
                                                                                                                                                                                                                                                                                                    Preview:RIFFlm..WEBPVP8 `m..0....*f...>.Z.N'.'.$......en...{d..m.Z...;....U.\....P.....f..+2+.O....H_..._.....:w.t......p.g....{..lZL.~+..<.Q.?.=z...o....r.9..}a.W.......3.c./.o..]W...5...^.............O.}'.~.G.......%.A.?.......'...v..#./..x%.A.;./....M......./.?.?....[.....[..............h1H..v...!"......v;.~O\.u.=.....c.@.l[...}M..D....s..U.....b.....~HS.mE.....I.rO.UL..p9.q...HE . }.!Gj........;t..t....?.. .:D..s.d\..|.a.p..'D........u:.Y@.I.[.Rz.x.........wd...n..|s......#]..B..6..."...5.$..w.AO..X....z...}....]k.j&.?.o..:..yi..]G.&V....l..L.6..~.a...X..|.0y......x.T.}...v\..s.8..P7X.?.._.w..e"...q.F.8.5.p.....uy..\.k.I.H.%....f..)......._.......*.7p..~....F....a.`JN.P*A.V0.MaI.(.}q.,\..b.C......Q.e>#q..sB..O...0;~...|.;c..)q....UE.Q.2....".!/..%.X.v.S.......Y....k..m.Y..X..n....E#........~.r.p:.a..[.>..U..!.....}~...|..`.).+..{L..].S.........e,.,v..Z....I.....%)yq.x.X..TMv&..z.x3.V4......).^..%._)..h.'4.]...,..mAkR....e8Ig./.X......2
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1136
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.887133633365288
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:1QmVW2gj3VtDGd5v1ctOMfejXd+nIi3ca+owtwXTS:1VE3rDGd5NOOeejN+np3V+owqXTS
                                                                                                                                                                                                                                                                                                    MD5:85675B701D250F8DDE211D8EEF06E655
                                                                                                                                                                                                                                                                                                    SHA1:EF3826D9C86C7FA240C7F9A8081B401E70253287
                                                                                                                                                                                                                                                                                                    SHA-256:41B43F5F0A60FD32B4A6D81907F4B0E1385A1BF7174DE7C94B5F9C7088882574
                                                                                                                                                                                                                                                                                                    SHA-512:7F7DEAB71A54EE777C89D3BD39EF99B0122584CB056E2047E0CDF424D033FE2EBE2B4BFF3CA4FE3D22C3AE79FA3DFC18325DE2C8919850200EC3D2189390002C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.nice.org.uk/Media/Default/css/default.css
                                                                                                                                                                                                                                                                                                    Preview:.margin-bottom-0 { ...margin-bottom: 0;..}.....accordion {...margin-bottom: .5rem;...padding: .5rem 1rem;...border: 1pt solid #d6d6d6;..}.. .....accordion-toggle {..cursor: pointer;.. }....@media (min-width: 768px) {.. .chapter-toggle-page .collapse-links {.. height: auto!important;.. }..}.....chapter-toggle-page .section-footer .pagination .previous {...margin-right:2px;..}.....full-bleed__image-container {.. background-position: 50%;.. background-size: cover;.. bottom: 0;.. display: flex;.. overflow: hidden;.. position: absolute;.. right: 0;.. top: 0;.. width: 40%;.. z-index: 0;..}.....full-bleed__image-container:after {.. content: "";.. inset: 0;.. opacity: .6;.. position: absolute;.. z-index: 0;..}.....full-bleed__image-container:before {.. background: #228096;.. content: "";.. flex: 0 0 200px;.. position: relative;.. transform: rotate(-15deg) scale(1.2) translateX(-60%);.. z-index: 1;....}.....image-contain
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3790
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.947389288273149
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:JC8AIdDEyGCtrEpcL0tjrjibvY6zYIPSU/T82M8S5:JC9Ip0pcL0Nrjibw6zH3/T5C5
                                                                                                                                                                                                                                                                                                    MD5:5C6F7DE72A6B6926E96C2486D22A71B8
                                                                                                                                                                                                                                                                                                    SHA1:7A8DEE1ACC580A0DC1C15092491AC55D051F222E
                                                                                                                                                                                                                                                                                                    SHA-256:42C2C16E1E8CB85D9E0C61AC1B35D32E6C14D07B7CEBD2D4A8FC428797E96561
                                                                                                                                                                                                                                                                                                    SHA-512:52FADC0DC7162844651F0E958CADFE17F32B7A789A01EFECD5443D0C7A271F981CCBF94297F47020A873C3DABBC50C0C0F91D7BCDD785E209C110FE7486B0FE6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/EeE6YDN7CEk/hqdefault.jpg?sqp=-oaymwE1CKgBEF5IVfKriqkDKAgBFQAAiEIYAXABwAEG8AEB-AH-CYAC0AWKAgwIABABGGUgZShlMA8=&rs=AOn4CLD-40INhev23RSor-5oDZlB9evWOA
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....P4...*..^.>Q..J#....8....k...q..m....I.xK.g...........v..s..?..(..u.....Sw.....P.X.........g....L......R>.{..#...3...._V.+...........................q...}.?...s.y'fj.SC....QyV/r4.,;.Rh.0.13..:2r^..X...j`.g-.M..^.u..l..s.B.`..a..3..Il_.4.b..C...<uR...K..C<...P6.#...}.6b....\{Fy.Z.6....G..3z.3.f.......K%<.........t`....IN..(...5u....I.t:..8..3.O.(.X$W,*.(....H.?.4..xWN...is$.c3.'..%.N{....af.....7..."...b]A].....T..'..~k.X.......0.#iQ.G.Y-6..Y1l=....;.L.0u.:e........w.a...o;lu...$/../...z..k.y.....#..9.'@h...`'.'..J......M+W%.!.,P..We}k.H.~P...8.2..ER....g.X...1b\<...H>....O."....&.....^.O.ZX..M*&.l..u.f.t...Z:...C..r;}..ax.....l~.(.r.q...uN5.#DE.pG..9T..+......... .d.A.|.9.W.Cku.N.\...k..v......K2=..jZ?7MC...U,?...k...`k.L.).KxX..g%....m._H..v...{.5..w..Xt.m...d..I....j.x..`..%Z.iO.[f..pj..w.h....G~..-.q/.........u..{.,..2...b.(+....W^. .{..<........v....o...r,.T.=f..[Y~V7...2.}9. .j.....k.....A.[S^@ ..X.....M$>5....<.Tqh......e_
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):48444
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995593685409469
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                                                                                                                                                    MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                                                                                                                                    SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                                                                                                                                    SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                                                                                                                                    SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 51 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1463
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.837339789523829
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:vW4lqdrcJeaZJBSUTmZrqgtbvb5pWld7q9oeR9RL/gJcXXNOM+GrHzc:vDlOQkagUTmZrqgtbvb5pSq9pjgJcNOv
                                                                                                                                                                                                                                                                                                    MD5:CF66D17116AE3AE40EFD3C04841B0994
                                                                                                                                                                                                                                                                                                    SHA1:7CECF3FF420F7D5214CC6369ED504CC79D607011
                                                                                                                                                                                                                                                                                                    SHA-256:AD475319507CF9D6B4968BFC6BE182A03425C5A22F641C00AF4150C14CBF89E3
                                                                                                                                                                                                                                                                                                    SHA-512:895B3C62C4CDEA5371F9DDA07F33DDD35A7BA5BA07E0E2DA900274E380359D237534256025A4BF29DD45B89A94ADA854E6CB82107200614781B0FE410C3B8837
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/faq-icon.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...3...3.....:.0*...~IDATh...i.UE......f.ZDp.....DGc..-.kt\..k\&....5J.....h...].Q..F.D....nQ..7.q....?.z}..........V.=u...[u..o..[C....._.#..&9......=..._.A[j...ZU%...t.....k...wTjk..<..XR..d..2..........S..{a0..p.1*.pH...p#..5.,..1...S.ex.O.%,..o....p....q.n..~-.......xj....c;.".!".x<....R. L.l.QTYQ2..6Fb%..........|.k..qw.g. 4.......d1..`>..E*..X...2OL..pk..!.".O<..R...).......R}B..!.....Sy:....X..pD._..F..\..S.!.)[^{..8KFh...`gdFbj*."..\....r.-.r..d.[.L.<*>.6...:......y.....U..nX!.Ve.i-a..b.e._..y2[..T._.Ze1C.sp...C.7.d.....W..m.p.....k..L.....koC\SX..Sy......9Y8y...50...g.Z..v..XP.....F...3....}....3......./Z.n.~.N...Jx..*.&...q..}..L..sm.....x.....}. ..)1....>vH.c..Z..K(....t~..}.(.l.g.</#.L..S.#./....1u2DL^6......p0~n ?....v+E..L.q..I<...O..#.SR.~Od.......eD.].*.:.v.n....q.....".%...A.+;...NR..]....&.H..K(...SHD.{5>.o-.f\........?..t...H..K(8..{..;t|..Dl.E...j....\..n..^p.,*<.....~Q.U..^PnG....x....j.^.BfH..m.uh.R.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1021)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1059
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.221866908736592
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUsec6KFIrwVXCIbNm3KFUXM5Nme9N6eq7NmpRHbfrFGQ:0nslbFI8VNAaFU85AKNwArHT
                                                                                                                                                                                                                                                                                                    MD5:24BBD0A6C1D64A1663818CF5E784EAAA
                                                                                                                                                                                                                                                                                                    SHA1:E33F2D421FCBBCAE74610C4BB9659B370EBA03AC
                                                                                                                                                                                                                                                                                                    SHA-256:E095299EADEDA61D80118792C3CD773D75C545691782121DD47BEEA7B613F814
                                                                                                                                                                                                                                                                                                    SHA-512:925D1384C0D06FF8F13653BC920A6933C9ED9C2FA5C549F6CAE77709AC40164E57E9C8218098C09CA4F8B85E34D8291B5E63EC78FFE274734EFF902B535D1F64
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DZWmWn2l.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=o("path",{d:"M16 28C22.6274 28 28 22.6274 28 16C28 9.37258 22.6274 4 16 4C9.37258 4 4 9.37258 4 16C4 22.6274 9.37258 28 16 28Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=o("path",{d:"M16 20C18.7614 20 21 17.7614 21 15C21 12.2386 18.7614 10 16 10C13.2386 10 11 12.2386 11 15C11 17.7614 13.2386 20 16 20Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M7.97485 24.9218C8.72812 23.4408 9.8765 22.1971 11.2929 21.3284C12.7093 20.4598 14.3384 20 16 20C17.6615 20 19.2906 20.4598 20.707 21.3284C22.1234 22.1971 23.2718 23.4407 24.0251 24.9217",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=[s,r,i];function l(c,a){return e(),t("svg",n,[...d])}const _={render:l};export{_ as
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 2116 x 2114, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):53817
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.81846487309035
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:QSwLXQJyMf36CZE6puN3PEj2L7Q222222222222222222222222222222222222S:zwLgJyMfq1ku9PLuNi
                                                                                                                                                                                                                                                                                                    MD5:3877C8CD8C861AA87BBFCE160322F842
                                                                                                                                                                                                                                                                                                    SHA1:4B70364562A330E172E841C283B2D8801A64C87B
                                                                                                                                                                                                                                                                                                    SHA-256:24E2F7C7DFF322B41D81F2C8AB26505CFF9D4E89401340DD2D2CF2CFBC7EEEDF
                                                                                                                                                                                                                                                                                                    SHA-512:E906DCDA8E719B2627A13A86E9E4878D60AB9793402F617F7549087D4C0AF40CC6B9CE96C89FDDD2F0D5EF2A4C086F94C16A5E38AF2388BF13E41A1CD2075693
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...D...B.....gf.....pHYs...#...#.x.?v.. .IDATx....m.Y.-....1.+.1.3.3.V.r...r..".....,f`g F...nv..:..C..c...?`n...'.$.....}.....UU.IV..a...U....z..`....7.....'Y......ve..+q....?XE....s...CM..............?.......0...W.G........S..YU..!...v.....G........c.M..&...0.v......}.........QU.r..W....$Y.g.".........c..7I>$9.,0...q..O.........~YU.....&0.....O)D...........I.S./$...M..............U.*.2.0.&...!.............N._'9."0.Mw...{>e2........!U5.]....0.o...O)D..........2......,...G.e2.........U.J.E....s...!...........i"...S.....y...~............TU.'.Mr!%`.m.Uw...\.........PU-..+C..l.,..............T.$.........q.X.2.........[U......0...z.O)D........PU.]..D.0.6....[&3..........Jr.....I2..2D.".........N._'9;.0..n.,...S~.d...........%.M..o....^...B............&2\..F..B.J.d..........Z%......9...2D.".......T.t.........2....Mf...........$.I..70.4.q.....[!........\U-ve......$.....g2........XU]&......1....Q.........TU....B.... o.{..............82U5O2
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):6529
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.679709782974826
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:xm6jey1gwRj0yKmn1Z2rUKO5YhhzFEyDeg5n:M6CIgwJ0xm1wS5Yvzt
                                                                                                                                                                                                                                                                                                    MD5:BFC8E752C754A9B52D6BD4A963A7B9C3
                                                                                                                                                                                                                                                                                                    SHA1:7DDEF10D9AD3F43C89164B7DEBBC9CE26512B036
                                                                                                                                                                                                                                                                                                    SHA-256:704A5E15AE1068E4DF52A8BCFF04270EFDAD595CF685E0ECCFF86AB335471A46
                                                                                                                                                                                                                                                                                                    SHA-512:FF6415C30F7839666CE0BDB20FEA71D19630EA75904A4AAD710DC6431604532FBA48CFDA4B326BEAA6502ED727A0A9208DD624A4AC37B7601526BD611D7364BA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/search/audio/failure.mp3:2f823fe673897d:0
                                                                                                                                                                                                                                                                                                    Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz.......................~.......k...................a...c...[...Z...c...`...d..._...^...\...e..."....stco................udta....meta......."hdlr........mdirappl.............nilst.....nam....data........error....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000063 0000000000004B5D 0000000
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (470)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):508
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4400105084186015
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:feZt0UkInaXpgEI3xBOpR68ouVpf6Gyn2JDi+fH2Y5oCFG8:fsCUkIaZsxQR6y6n2J7HpoCFG8
                                                                                                                                                                                                                                                                                                    MD5:FCC51E510EB17D0F0A9F4641B3965954
                                                                                                                                                                                                                                                                                                    SHA1:E8105F8CE08BEA30C352CFEDF50EA6AFEBBE9CD6
                                                                                                                                                                                                                                                                                                    SHA-256:91834FA45AE0101E0DF5BE65A3A3113CCD94603B7DDE52CDF3ACAF3DA2DEBF64
                                                                                                                                                                                                                                                                                                    SHA-512:F3D22A78208B8D01F0E7E2EAE985056E6CC7EFAC689370141FF8B93B09DA886A30370B15781E9640BA48FB824A2C98CA2EFF6A6EF9E3114317D55BB5E96EDFB7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const l={width:"24",height:"24",viewBox:"0 0 28 28",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n=o("path",{d:"M26.37,26l-8.795-12.822l0.015,0.012L25.52,4h-2.65l-6.46,7.48L11.28,4H4.33l8.211,11.971L12.54,15.97L3.88,26h2.65 l7.182-8.322L19.42,26H26.37z M10.23,6l12.34,18h-2.1L8.12,6H10.23z",fill:"#152443"},null,-1),s=[n];function r(c,a){return e(),t("svg",l,[...s])}const _={render:r};export{_ as default,r as render};.//# sourceMappingURL=Cei8WFep.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (576)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):614
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.274675642655351
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:AOhzh0U6FoTlNs95zHyl2nw39vIwprLBb2epM79H6YKMMlvIA:AYWUlu5zHVnwpIG38ZH6LVQA
                                                                                                                                                                                                                                                                                                    MD5:64E9FF86D14FB8D4FEAA65AD17249893
                                                                                                                                                                                                                                                                                                    SHA1:2FA22A374D466F3EE8E89C239D9927C8E6FDBF32
                                                                                                                                                                                                                                                                                                    SHA-256:C08D89CECB0FE151DBBAB8E78263095B62A6746E205C3709CCCDB5B49039154D
                                                                                                                                                                                                                                                                                                    SHA-512:F5E4A93A454C981B132B3E7DECD9FB285D2CCD7C5439527095CF686DB96275C9C3DCEC4098ED210D124B164EB81B95516132C296FF5DAC5B9E80A170358A73E2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BuDq7SRm.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as n,a as s,F as o,p as c,g as f,f as u,t as m,e as p,k as _}from"./CEKGmF4G.js";const d={key:0,class:"file-list"},g=["href"],y={__name:"BaseFileList",props:{files:{type:Array,required:!1,default:null}},setup(e){const r=a=>a.mimeType==="application/pdf"?"pdf":"generic";return(a,h)=>{const i=_;return e.files&&e.files.length?(n(),s("ul",d,[(n(!0),s(o,null,c(e.files,(t,l)=>(n(),s("li",{key:l},[f(i,{class:"dn-icon--square",icon:`file-${r(t)}`},null,8,["icon"]),u("a",{href:t.url,target:"_blank",rel:"noopener"},m(t.title),9,g)]))),128))])):p("",!0)}}};export{y as _};.//# sourceMappingURL=BuDq7SRm.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (470)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):508
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4400105084186015
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:feZt0UkInaXpgEI3xBOpR68ouVpf6Gyn2JDi+fH2Y5oCFG8:fsCUkIaZsxQR6y6n2J7HpoCFG8
                                                                                                                                                                                                                                                                                                    MD5:FCC51E510EB17D0F0A9F4641B3965954
                                                                                                                                                                                                                                                                                                    SHA1:E8105F8CE08BEA30C352CFEDF50EA6AFEBBE9CD6
                                                                                                                                                                                                                                                                                                    SHA-256:91834FA45AE0101E0DF5BE65A3A3113CCD94603B7DDE52CDF3ACAF3DA2DEBF64
                                                                                                                                                                                                                                                                                                    SHA-512:F3D22A78208B8D01F0E7E2EAE985056E6CC7EFAC689370141FF8B93B09DA886A30370B15781E9640BA48FB824A2C98CA2EFF6A6EF9E3114317D55BB5E96EDFB7
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Cei8WFep.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const l={width:"24",height:"24",viewBox:"0 0 28 28",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n=o("path",{d:"M26.37,26l-8.795-12.822l0.015,0.012L25.52,4h-2.65l-6.46,7.48L11.28,4H4.33l8.211,11.971L12.54,15.97L3.88,26h2.65 l7.182-8.322L19.42,26H26.37z M10.23,6l12.34,18h-2.1L8.12,6H10.23z",fill:"#152443"},null,-1),s=[n];function r(c,a){return e(),t("svg",l,[...s])}const _={render:r};export{_ as default,r as render};.//# sourceMappingURL=Cei8WFep.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):233597
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.348297129897455
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:vGYHZaMXpi/hFiLUYvc4Kw8SnVxxPhVi0PAiwfxt:v9KFSnVxxPhVi0PAiwfxt
                                                                                                                                                                                                                                                                                                    MD5:F54E49052430823E7FC25519D3E1EF8E
                                                                                                                                                                                                                                                                                                    SHA1:AAC1A196B8CAC735648DC83D851DA469B0A1BA0A
                                                                                                                                                                                                                                                                                                    SHA-256:ED061BA878959028655F11829A7C4A97A2451D27BCD1B19844BF964D3F858EF6
                                                                                                                                                                                                                                                                                                    SHA-512:8DAE996B930D6E58A282FC3265C39A071D771CC5BA618FB7BE9FAE64522E8F94F7848F80F0AADDF3DDD5ABA1482BF9D56E483BA01D8FEC3B88843F7A5B52CC4D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/external_hosted/lottie/lottie_light.js
                                                                                                                                                                                                                                                                                                    Preview:/**. * @license. * Copyright 2015 Bodymovin. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014-2015, Epistemex by Ken Fyrstenberg and contributions by. * leeoniya SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014 David Bau. * SPDX-License-Identifier: MIT. */../**. * @license. * Copyright 2014 - 2015, BezierEasing by Ga.tan Renaudeau. * SPDX-License-Identifier: MIT. */..(typeof navigator !== 'undefined') && (function(root, factory) {. if (typeof define === 'function' && define.amd) {. define(function() {. return factory(root);. });. } else if (typeof module === 'object' && module.exports) {. module.exports = factory(root);. } else {. root.lottie = factory(root);. root.bodymovin = root.lottie;. }.}((window || {}), function(window) {. 'use strict';. var h, e = 'http://www.w3.org/2000/svg', A = '', s = -999999, i = !0,. n = /^((?!chrome|android).)*safari/i.test(navigator.userAgent),. _ = Math.pow, k = Math.sqr
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):12523
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.915316906195898
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:rI3YBvcWw3X6f/iq+OFmadRcL3BWzQ7A0RuRqUFp5HXM5S+7iyTYshmYshkdQ:rIKGJOFmadRtQquJY
                                                                                                                                                                                                                                                                                                    MD5:371B27CC87682FB544BB34A666ED0BDC
                                                                                                                                                                                                                                                                                                    SHA1:7F3E660FDF46C6F5ACBF043B037656AAB1BC126D
                                                                                                                                                                                                                                                                                                    SHA-256:332286FE4C4BEB66B7C27F76A231381AFFDDF055FF867D53529F49E0212A3653
                                                                                                                                                                                                                                                                                                    SHA-512:436B278B7E0CD4E2C28DD769AF405E0A9FCF08199E5B8EE5D9872DC0D8D7617435F954E3FD90E0E0A30A2354F4F81A3B0894F62E9F06385C0DD511BDABB6BCB8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/css/tooling_styles.css
                                                                                                                                                                                                                                                                                                    Preview:/*..alison-1 "#d3e7fd" home page light blue block.*/..p,.ul {. font-size: 16px;.}.../*****************/.../* About Predict */.../*****************/...remove-last-li:last-child {. list-style: none;.}.../*****************/.../* Previous */.../*****************/...print-bigger {. font-size: 16px;.}...print-smaller p,..print-smaller ul,..print-smaller {. font-size: 12px;.}...panel-heading h3 {. color: #ffff !important;.}..h1,.h2,.h3 {. color: #257ce1;.}..h1.alison-blue-2 {. color: #002e5d !important;.}.../* for in-page menu links */..button.btn-link:focus {. outline: none;.}...alert-danger * {. color: #9E3276 !important;.}...emphasise {. border-left: 4px solid #B63D97;. display: inline-block;. padding: 20px;.}...btn-info {. color: #fff;. background-color: #257ce1;. border: none;.}...btn-info:hover,..btn-info:focus {. color: #fff;. background-color: #002e5d;. border: none;.}...panel-body {. padding-bottom: 10px;.}.../*..form-group.has
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):221
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.051880229825864
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                                                                                                                                                                                    MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                                                                                                                                                                                    SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                                                                                                                                                                                    SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                                                                                                                                                                                    SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/home/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):251
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.807326238374636
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                                                                                                                                                                                    MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                                                                                                                                                                                    SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                                                                                                                                                                                    SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                                                                                                                                                                                    SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/x_mark/v4/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):398
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.820547366953078
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                                                                                                                                                                                    MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                                                                                                                                                                                    SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                                                                                                                                                                                    SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                                                                                                                                                                                    SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):9713
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.438217596103258
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:HJlexXjC65PApJlh6HQeFo5wsNLkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:Bo68wfMkdXK7aAe9dDXxdZ7G0tXL74dY
                                                                                                                                                                                                                                                                                                    MD5:7180C9462BF551E8E0F674019A92AFF9
                                                                                                                                                                                                                                                                                                    SHA1:50976D9A1337A3CA9C464A1CE201F43D4DBA3F32
                                                                                                                                                                                                                                                                                                    SHA-256:6061D61909F7031CBADF38BE046E13B56C05A2139067F5F75CC8791A7525F940
                                                                                                                                                                                                                                                                                                    SHA-512:77B6D1C96D6E36F2E376CFF30337DD65A9D07965072374278822734E648997693AC404B292C54EF32350D5106D49A9DE7F0B2F2F941F392BEA83FB6A74DA8EF3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):367
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.678729266974906
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                                                                                                                                                                                    MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                                                                                                                                                                                    SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                                                                                                                                                                                    SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                                                                                                                                                                                    SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/bag/v4/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.43536472603764
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:ux6Yptl82GW+YNcTu6MD6CoteBC3Zbbc1WrQIxO:Zv2Neu6MD6CoteBwy0xO
                                                                                                                                                                                                                                                                                                    MD5:545DEB0D96EC150C8EEDDEE5461B1B30
                                                                                                                                                                                                                                                                                                    SHA1:49A4C3C73F2F3F2385D70713119CF3671B6F5061
                                                                                                                                                                                                                                                                                                    SHA-256:75EACCC6D26553037B2ABFDAF62058CB2D22B5725B3F4555111835BA3227ED02
                                                                                                                                                                                                                                                                                                    SHA-512:257C8C23D0EEAB75B091B499E052AD38D6F7128B0F539CB8E0EA1D73CA54649889DFAD8BF830062F135F7026B05EC4B30D137722326C26952BD0E7DC9E453EE2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/about/overview/whobuiltpredict
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>.. &lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;-->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>-->. <script>-->. window.dataLayer = window.dataLayer || [];-->. function gtag(){dataLayer.push(arguments);}-->. gtag('js', new Date());-->.. gtag('config', 'UA-135562362-1');-->. </script>-->.. <title>Predict Prostate</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="description" content="Prostate cancer survival prediction tool" />. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. apple device icons -->. <link
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4253)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10390
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2504408410043455
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:4CJBL8mu3Lk/whypG22sAwBb4/Yy69KLjJwfIeC2Fijy/wQ8ypG22cwT614/fy6J:Nxwhyp3wPnJWRVwQ8ypdh0sojhvlP
                                                                                                                                                                                                                                                                                                    MD5:7CDC402AD4B9C627DBDEC701DF80BC67
                                                                                                                                                                                                                                                                                                    SHA1:D803E2AFB170A4AF967F78DB66646BD345CF233B
                                                                                                                                                                                                                                                                                                    SHA-256:435AD53B4337682D9ACDD9D2F0AD8CCD588FDF74EBB963B67CE46003E8D13488
                                                                                                                                                                                                                                                                                                    SHA-512:71505B53EEF3B3063B687CCCC8DBFDB2649D5AF64D9FC759EB782EAC974119A10A1D3F4605E47F8A7A601BA2393766C47A586541DCAA680CE090E48EBF009105
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as Y}from"./DtBqRizx.js";import{_ as z}from"./CSZ1ZJu2.js";import{_ as Z}from"./BCFS8s-D.js";import{_ as P}from"./hmikAtIJ.js";import{_ as ee}from"./HkGjuufr.js";import{c as N,w as U,o as d,a as v,f as c,z as ne,g as f,u as p,F as I,p as j,i as ie,t as q,e as C,b as K,h as F,k as te,d as ae,a8 as re,r as O,W as le,K as B,T as oe}from"./CEKGmF4G.js";import{u as M}from"./lQbz08H_.js";import{d as se}from"./ZxHLERES.js";import{u as ue}from"./IzgjhW7M.js";var V={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"ReferenceTooltip"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"name"}},type:{kind:"NonNullType",type:{kind:"ListType",type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"QueryArgument"}}}}},directives:[]},{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"guidelineId"}},type:{kind:"NonNullType",type:{kind:"ListType",type:{ki
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4154)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4155
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.054470105321429
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:hD7QH/to+XT1/3JjO99IN4ydZ4Uvy4gfb:hvQH/SqxJjO99INPdZxvy1b
                                                                                                                                                                                                                                                                                                    MD5:39265D58F21FC1060F87B260A25D2E9C
                                                                                                                                                                                                                                                                                                    SHA1:848864D7A576476AE8A8E4206898233C7A980CB4
                                                                                                                                                                                                                                                                                                    SHA-256:1FA62F209D3A5207E4CED8C1973FA7DF9996F16E65D64C1E5690A4BDB12AF933
                                                                                                                                                                                                                                                                                                    SHA-512:CD4327A2652034D39AE868651F494C6B3E2199EA309041A0ACF1640D6AAF6D7E96AEB2C8454977B38D96A34F04647CF1FB1A23A8D77B1461EF71427C87DB5FFD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/index.C0_a83tN.css
                                                                                                                                                                                                                                                                                                    Preview:.upcoming{background:var(--color-gray-200);border-radius:4px;color:var(--color-darkest);display:flex;flex-direction:column;overflow:hidden;padding:1.125rem;text-decoration:none;transition:background-color var(--transition-fast);width:100%}@media screen and (min-width:1105px){.upcoming{width:25.375rem}}.upcoming[href]:focus,.upcoming[href]:hover{background:var(--color-lightest)}.upcoming[href]:active{background:var(--color-gray-100)}.upcoming__title{margin:0}.upcoming__meta,.upcoming__text{margin:.75rem 0 0}.upcoming__meta{color:var(--color-gray-500);font-weight:var(--font-weight-primary-bold)}.hero{grid-column:1/-1!important;--max-width:var(--grid-maxWidth-page);align-content:start;display:grid;grid-template-columns:1fr min(var(--max-width),100%) 1fr;--gap:var(--grid-side-gap-sm);align-content:space-between;-moz-column-gap:var(--gap);column-gap:var(--gap);grid-template-columns:1fr min(var(--max-width),calc(100% - var(--gap)*2)) 1fr;position:relative;width:100%;z-index:0}.hero>*{grid-co
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 48x48, components 3
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2154
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.741951699995347
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:QR11ED4ROFnayBFnQJVW0niHBbyZ+EnENy3eTE2S1Gt/Qwn/qy5cu8KBGR:QkD4YFnay/QJVW00UZ+msI1qP/efKBGR
                                                                                                                                                                                                                                                                                                    MD5:0208021FDC4F87FC768096D6B3D6B8E7
                                                                                                                                                                                                                                                                                                    SHA1:9CE14BDABE16CC858EED596DB53FF830B734FA45
                                                                                                                                                                                                                                                                                                    SHA-256:8B9AE30EB82875719AFBC216C380810B5922E18F56538E7F60C35FDC5F9F6290
                                                                                                                                                                                                                                                                                                    SHA-512:5C09B4C1CAD128A722B266DA7A65A58B7CD9E099AA7BDF793660E2ECDE5E761004D19C849D5750CA5438C36D4BE2761D2DABE29407C2A552DE7C7489F68F9B57
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://yt3.ggpht.com/6SAqbBaqKHZjpRyJLnNvViPke2foApJRNQ2i-r_f6XA0WSkWdxKnoyQ3mIf9zCS9t9xZVvetRA=s48-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                                                                    Preview:......JFIF......................................................................................................................................................0.0.......................................(..........................!"12Q..a..................................$....................!..1A."Qa.q.2.............?.o.m..........oC.u........~..........k.\.h.G0A^@{..J/.\.M.\.c.6...y V...#i.8l.V....!..q.x...f...1. ;..-..i..W.0...\.........H.......1..$...E.....|....t.......$(..=.....?c.;..P.._...}B..H.( Xk..p.;....x...~<.:....w=..$."....W.U.zQ..`..@.....c.q.;... ..........X3.U....|.j...#.q.]%R.,.[..F....Nh....^.L..6@U.q"..H.[.Y.....Q.......RU....kK6.'...d..I...Q%^.4..[....M..`U.C.......2...@..'..C...C!M...1I.......++.+.H9....x.....4:.."A.v.v...../....A..#qg..x....... 0.=F....~..q..:.RT1...q]....a..#*..EU..}..Jr.....}x......>&..~c......)&C.v......*;...~.U..n..,.*.........b...o.f&D.....u.u..$.('.....6H.<e;.h.....{.".Z..1.N.Z...Bd_ p....[C..VF...a.$.2..F
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):251
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1580903557505975
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                                                                                                                                                                                    MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                                                                                                                                                                                    SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                                                                                                                                                                                    SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                                                                                                                                                                                    SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/video_camera_add/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1461)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1462
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.907289846585515
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:FsMq6eNh4QhRAxUbTJwW3+IQ3gaq3nEq4NTOhtn9mAm6CvnEm6znMCD:FsMsNThRW0Fh3+IQ3gaW34Nyhx9mvf+x
                                                                                                                                                                                                                                                                                                    MD5:60F5C7CF16B072F92E2089DA2E9119A4
                                                                                                                                                                                                                                                                                                    SHA1:6ECD1A66E0892299F8F5F5E50377CA42958A02FA
                                                                                                                                                                                                                                                                                                    SHA-256:02EDDB209AA7ED288A72309F366AAEEC902E6C04BCD8CB7B423F441D1301C16C
                                                                                                                                                                                                                                                                                                    SHA-512:FE18D7A38A87DAF588D8E85B5655567B254F0BF32E30ABEF50B04D75E6047704571C35BB730825C859511901C4A2BDC177B90B34647BE9F6BA625D315225505D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseGuidelineCards.5jfTIdIT.css
                                                                                                                                                                                                                                                                                                    Preview:.guideline-card{background-color:var(--color-secondary-light);border:1px solid var(--color-black-10);border-radius:var(--borderRadius-sm);box-shadow:var(--boxShadow-light);color:var(--color-darkest);display:block;min-height:5.75rem;padding:1.3125rem 1.625rem;text-decoration:none;transition:background-color var(--transition-fast),color var(--transition-fast)}.guideline-card[href]:focus,.guideline-card[href]:hover{background-color:var(--color-secondary);color:var(--color-lightest)}.guideline-card[href]:active{background-color:var(--color-secondary-dark);box-shadow:var(--boxShadow-base);color:var(--color-lightest)}.guideline-card .vue-content-placeholders-img,.guideline-card .vue-content-placeholders-text__line{background:var(--color-black-10)!important}@media screen and (min-width:769px){.guideline-card{min-height:8.875rem}}.guideline-card__title{color:var(--color-darkest);color:inherit;font-family:var(--font-family-secondary);font-size:var(--font-size-xs);font-weight:var(--font-weight-s
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):313
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7994899042748695
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:AgvMySQG4m9KB+GLIG6jR1/qnXokqKCGDUH5FEiHZeYFuLKBICC645F:AHTaEc72gXolt2UPb/z45F
                                                                                                                                                                                                                                                                                                    MD5:07734B11AD989D731D58D3B4788A477D
                                                                                                                                                                                                                                                                                                    SHA1:FE6C6E4FEE114111B7C226D09788CACB3EB68977
                                                                                                                                                                                                                                                                                                    SHA-256:3347C404ACF81D824BB490AE1E492269E0E6D02D1CABDF66B58711FD22FC8BA5
                                                                                                                                                                                                                                                                                                    SHA-512:0946CF3A09B7F19BFD971E2DF8D9C4EB46B2F97DA4EE04A8B879F90049D48B0F6699937A9D8B5BEC77D04E9D97DB3787BC4AF45F8AEDD558FC568DCA094EF536
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:function r(){function n(e){switch(e){case"onlineLearning":return"student";case"accreditation":return"book-bookmark";case"book":case"journal":return"books";case"knife":return"surgery";case"lungs":case"lung":return"kidney";default:return e}}return{mapCmsIcon:n}}export{r as u};.//# sourceMappingURL=CYfYxhF-.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):75556
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5800731002415045
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:pg8ANzfX8wCmZZzvJn6An6kOFmM4kh3qZA7K1257Xt:t+fsniNvJgkObeS7K12ht
                                                                                                                                                                                                                                                                                                    MD5:2E76AE3759D756487F8B7EF554D4FD9F
                                                                                                                                                                                                                                                                                                    SHA1:565F98C6F16A763698DCE73169F01A2B40EE5D14
                                                                                                                                                                                                                                                                                                    SHA-256:77E4F2CAF73FF47222027354472FA0F8184F2B86A95A8C0DF031D919D48E6307
                                                                                                                                                                                                                                                                                                    SHA-512:2266DA78D8C8023E8B8DCCB30314AF5B1ACD7EF335B6DD308E042FDED7372AD79DCA25F36074028660857E1B2CC4217CA8871D87C1DA8E357070CB06A976DA3A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/captions.js
                                                                                                                                                                                                                                                                                                    Preview:(function(g){var window=this;'use strict';var Sfb=function(a,b,c){var d;g.J(function(e){switch(e.j){case 1:var f=b;a.Y.L("web_player_pt_tt")?(f=g.xr(f).exp||"",f=f.includes("xpv")||f.includes("xpe")):f=!1;if(!f){e.Ea(2);break}if(a.videoData.Hw){e.Ea(3);break}g.va(e,4);return g.F(e,a.D.promise,6);case 6:g.wa(e,3);break;case 4:return g.xa(e),e.return();case 3:d={potc:"1",pot:a.videoData.Hw},b=g.yr(b,d);case 2:a.j=g.Sr(b,c),g.ua(e)}})},z3=function(a){a.isActive()||a.start()},Tfb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},.Ufb=function(a,b){var c=new g.gQ;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.displayName=a.displayName;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},Vfb=function(a,b){var c,d,e;.return g.J(function(f){if(f.j==1)return c=a+"|"+b,g.F(f,g.Au(),2);if(f.j
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):442
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.813019877520226
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                                                                                                                                                                                    MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                                                                                                                                                                                    SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                                                                                                                                                                                    SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                                                                                                                                                                                    SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_time/v8/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3992
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.95430850439459
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:KnD7pLuvYyVMqo1el3fbvUfr1YUZtGHytNLsp1/qm:AyVio3fb8LZtuim
                                                                                                                                                                                                                                                                                                    MD5:23CDAB7C067712045555217A2754BD9A
                                                                                                                                                                                                                                                                                                    SHA1:058703C68D6CB3104CC378282946457805C52BED
                                                                                                                                                                                                                                                                                                    SHA-256:9FA555C9F3F865BCF95315352FB0E09DE390F568433F2EF5FF1BBE4F7CD96528
                                                                                                                                                                                                                                                                                                    SHA-512:66EA833CB8E6FEAE0B13772BB2F35D2703CBE14AC72A69D3E5BEBB0DD6C3C651B6F19F4F2925586AEDD84DB6EBE26C12AC9602E3A2F12E12D3EE60EF8138543B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/-6UR6gAeYxI/hqdefault.jpg?sqp=-oaymwEbCKgBEF5IVfKriqkDDggBFQAAiEIYAXABwAEG&rs=AOn4CLB98W1P_9MSq9hP3qsfiXEbq4wfUQ
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....6...*..^.>Q..J#....8....f.......{N.E`._.|.~..w..R...........7..............G........I{_....:p.i.....?.^..I...?*.a.7.......7._.?.z.|.?....?..7.g.....0?.}3.a.../.....................OIh,..W...I..k.]^....n.......I..|.t.}]..|..6E.....7..T.S.w.n.5U...2$.(f...1u..z...tj......N...r.S.......:...`v.[d....<..../.~I.(?t.S...NX...q..L.;^.....r......x..W....B..Vn.m~g. ...L`..-....o)...]?...PDM.K.f).+... ....N...;{...K...i.CA.od.....h..KTV....C..Q..*3.....6\....c....A.?/...../.M*l.u..)ph..6.`k..!.....u/\.bo.foq..V1....Q....b.1.<+.....[..k.6...".....b...[J.d.....~...w.n....[.hv..L:AZ_.........H.......a....u<...Z........t....S<..5Y7.7..94.X..}e.)~.$%K.u.O..t..O...YE Y[...Lo.Q.=L.U<-.vl..3.`{.L.....d..8Y9<...(..#.yT......=.3nE.6....[.[.Ho...W.Z...+......<Z...FE....R+:.......&..`s..[..sjR.W....IE.l,X&1Z..k=[..;.D......,s..@.=F.c...12V....W........4...'+O#d~.8....9vy.+>..a.(h..~.Hf...6-|..k}.4^:.....n....v,./.f..Q(....I.G[..j..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1088)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1126
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.350809727846909
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:o9CbV1mCnwdHLp4CZnMRFsempJfuT2rZiAzHeYaJTFPjnHfMH5uiu7JQb:B1zwtNZnQseP2cCHypPTMHpkm
                                                                                                                                                                                                                                                                                                    MD5:F3A9ED02A40E6E63C3C6E8D599B2A827
                                                                                                                                                                                                                                                                                                    SHA1:0C0C8D929DB7D6A3F2876395001DE9E46931E92F
                                                                                                                                                                                                                                                                                                    SHA-256:03FFD2320222CE6B287EA7979A1E23B230B30A0E2FDFDA54C5389C8EEB53901A
                                                                                                                                                                                                                                                                                                    SHA-512:6C84408B1EF0674FEA6A3F010203445918224D226053C34D415D433EBF1CA9D8CD117A991C26EAE5EBC127EC6EF974BF32CDF60957C38ABF66411670CB4ADF74
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Dv7wE9xR.js
                                                                                                                                                                                                                                                                                                    Preview:import{r as y,W as S,a0 as w,c as t,K as B,B as b,C,u as s,o as N,a as k,g as u,h as q,f as x,z as l,q as P,k as R}from"./CEKGmF4G.js";import{_ as V}from"./0o29Ku6v.js";const p="/search",E={__name:"TheSearchForm",props:{inNavigation:{type:Boolean,default:!1}},setup(e){const h=e,a=y(""),o=S(),m=w(),r=t(()=>o.query.q),d=t(()=>o.path===p),v=t(()=>h.inNavigation?"dn-input--rounded-secondary":"dn-input--rounded");B(r,c=>{a.value=c});const n=()=>{m.push({path:p,query:{q:a.value}})};return a.value=r.value,(c,i)=>{const f=R,_=V;return b((N(),k("form",{class:P(["search-form",{"search-form--navigation":e.inNavigation}]),onSubmit:l(n,["prevent"])},[u(_,{"model-value":s(a),name:"search",placeholder:"Search",type:"search",clearable:!1,"wrapper-attrs":{class:s(v)},"onUpdate:modelValue":i[0]||(i[0]=g=>a.value=g.target.value)},{after:q(()=>[x("button",{key:"search",type:"button",class:"button--clean","aria-label":"Search",onClick:l(n,["prevent"])},[u(f,{icon:"search","data-icon":"search"})])]),_:1},8,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 336x188, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):6154
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.966840220551155
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:Cz+C+Ru/7pYtUbu2iPedih8w2xSlyzHGorEbT6i:dCF/7oUbu27dii3xpzHXro
                                                                                                                                                                                                                                                                                                    MD5:1AA1453DE3FE31574B77AFC8930F7914
                                                                                                                                                                                                                                                                                                    SHA1:0FEB168F5FE9D6722091D8AB4387AAD5BC0CB554
                                                                                                                                                                                                                                                                                                    SHA-256:F7BA24362AA5BE7523CD8FE26C7FADC96267FC844C049B8412BA74FB3A38ACF2
                                                                                                                                                                                                                                                                                                    SHA-512:778C84877016705EABE130C51ED48C202016652E899A8DB315C7499E3011FC32534620EBA100E1B8D85D21B7195090FCE72E3CE6295B06E0D36FCF17B7C3C012
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....pc...*P...>Q".E.......p....n...v..[..z..k...nm..1....w.}...=...d.3.....9...2..s...e.......?............~6...w.o...?%=L..........?....z.......?......S.+........K.....;.o.W./...~....T............od_.........d.w...Ke..S.S.D....,....}=....cb.^.!^.k.6......z..42.8..OV......A.!...9...NS..?.a...OT.Q_.F.aJ .Y.R.O.J.Ze.c.n..kh.y4.}....I+B.w.O.*#U.....0....[..>.x..`.f.._.h....!...V..I.....gL...H....(pcj.p..z....B...'.&.=,....?....L....%.M,......+p)....."z!.$...Q..@.&..1..@T..p.[...n.K7..5..n8.6....QE....D...i.)C.h.IJI.:....|l..`-.....Sd.q....5b.9...T.I(/[>>@.E.u.?K..M.......E...x..E...v@$....F..9.BU.P.X...f....`...%.|.|....U.=.BN....x...]!.(u#......{Bp.5_Knf.P.i........Q..zz@0.......0..K=$Ql.C=.1.U{F.R..X....X..S..x.\.l...O.......p...U.>y.`_....oo..e..[..V....x.[..J.'...........Ws.'..}2...=.x..[.,a.........{f.....w../SZ.....R...x.<....).....m.....E.w.G.-..w..e>Y.~..q...................{lj....w.yg<.....<...?.N{.....N...... . ..Mu!..dd
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1150
                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.6001495726289154
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                                                                                                                                                                                                                                                                                                    MD5:F2A495D85735B9A0AC65DEB19C129985
                                                                                                                                                                                                                                                                                                    SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                                                                                                                                                                                                                                                                                                    SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                                                                                                                                                                                                                                                                                                    SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/desktop/72b8c307/img/favicon.ico
                                                                                                                                                                                                                                                                                                    Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Objective-C source, ASCII text, with very long lines (6067)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):10428
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.232587252154938
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:uXtz6qL648icB8cw8icB8c88icB8cE+lH18YzyP18YzyV18Yzy/wo2ypG220oeIk:ic5BW+1k0owo2ypUyXVL3KE
                                                                                                                                                                                                                                                                                                    MD5:C62C8D1F577C7A39473166A2BDA44D32
                                                                                                                                                                                                                                                                                                    SHA1:8F14E84C17C9C7215F5CFA19055E770F1516B7D0
                                                                                                                                                                                                                                                                                                    SHA-256:25A03BA4DC539C7822860EA34C8C6DA8CD82C919DA20B9D4137096BDA0A483C1
                                                                                                                                                                                                                                                                                                    SHA-512:9DB6A379A141303BD9C9429E03E9777D150BF94CF147AB24B43A0AEFD8EFE22C66D3499FDBEFFB7EDBE4F8C4CF8EBED7655FE0B350460697B217B7E2A297F8C8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as $}from"./BwN-6l4V.js";import{d as R,r as B,w as L,c as A,o as m,a as b,u as t,b as f,e as g,f as S,g as k,h as l,t as O,T as Q,i as z,j as w,_ as G,k as M,l as j}from"./CEKGmF4G.js";import{_ as K}from"./DtBqRizx.js";import{_ as J}from"./CSZ1ZJu2.js";import{_ as U}from"./C3DJWl3J.js";import{_ as W}from"./B2RdZqZz.js";import{u as X}from"./BjwW6MdS.js";import{u as Y}from"./lQbz08H_.js";import{d as Z}from"./DDlvoBSA.js";import{d as ee}from"./ZxHLERES.js";import{d as ne}from"./DPgRV91E.js";import{u as ie}from"./DiMa4jOQ.js";import"./BCFS8s-D.js";import"./DCFcYcuB.js";import"./S6UHDk_G.js";import"./u2irM5Ev.js";import"./C703h6Ow.js";import"./hmikAtIJ.js";import"./CVxj0Lsm.js";import"./B4K7Jszk.js";import"./FhDVyrvu.js";import"./Bw3uBS9o.js";import"./CaKilpTE.js";import"./Du0d3hu9.js";import"./V-cVX-BY.js";import"./Cr2xuUQv.js";import"./ClU0yzgV.js";import"./CYfYxhF-.js";import"./B0gds8Uc.js";import"./DfX7Yupf.js";import"./EQuxq8Wt.js";import"./BjtNc-7t.js";import"./C_3JhL1C.js";i
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):259
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.710851372205651
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                                                                                                                                                                                    MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                                                                                                                                                                                    SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                                                                                                                                                                                    SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                                                                                                                                                                                    SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 266 x 189, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):16237
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.949761191088961
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:6SvMlUZIVZPcuea37aRuTAFYrJ7PyKDXqtpkA9x8K:6yIVZFTAOrJ76K+tPd
                                                                                                                                                                                                                                                                                                    MD5:3F29C62897F7F39AFFBEE600E13DC516
                                                                                                                                                                                                                                                                                                    SHA1:02310562EBC7A346CA04A9EB79A51D896C8A08F7
                                                                                                                                                                                                                                                                                                    SHA-256:62EDE0734E368D95498C9E5332520D17EC3212ED1BB2E5D8ADA618CD50139F6C
                                                                                                                                                                                                                                                                                                    SHA-512:2D97FDF4402B1BD59C77BB89B9F9986C09C1D895775862EB204C654FD94FC21B808EB3E4C27FBD0D2BE9F5C10A40A473364BAE34373355A4D98DDA265F4E71C5
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/ce2.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Ks3....]iCCPICC Profile..H....TS....T.-.... R.H..E......@B.1!...E....`CWE.]Y.Y+bwQ.}.......*oB....ys.....?...2.hvp%.\T..<q.46,..... =..0.D....<......`.....^..b......m:|......9./..A>..^.H.. .C.......u.0@.3....e..P.....X6.&...\.4...V(g....G.].|...M]..<!..9...|..l..%.w@ff|c3...3..s.YC..k...E2I.w..Y....r.>l`W.J.c.......P.:.nqFT........R.....>j..a..>d.>78..1.PqnT.J..)..@....**......B.T6......)e.Tk......VyN.Ke..P.....H......F-.%FA..+..P.`.EBv..T.....2S ..R...2...*}I.l0_.D(.D...@............r.@.J..#.%G......(s.....U..=IAP.jm.$7F.....a...d#Ya.j->..nN.}<RR.....O..Q...H......g.|..Dm...r&.p..d..pRI.W$...5.... ..lh].....B..!....2.f..V...@.......C...#(.....c.]1....%.*.|..CsP..B.&..C...........+......OxLh'< \%t.nN..K..e,..CU.g|.1n.mz.A....-....p......={@)[.."w..s(.oj...PP.0J ........CV....>.X3.......?..:....&....Na.3.A..0.#X.v.;..=.h`..z...'.............j.....(n0v.d.T.%,`..[@...y.#......(.)..T..w.b..U6w9..w.....*.l.`.|.Q.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.923041841279974
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                                                                                                                                                                                                                                                                                                    MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                                                                                                                                                                                                                                                                                                    SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                                                                                                                                                                                                                                                                                                    SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                                                                                                                                                                                                                                                                                                    SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1088)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1126
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.350809727846909
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:o9CbV1mCnwdHLp4CZnMRFsempJfuT2rZiAzHeYaJTFPjnHfMH5uiu7JQb:B1zwtNZnQseP2cCHypPTMHpkm
                                                                                                                                                                                                                                                                                                    MD5:F3A9ED02A40E6E63C3C6E8D599B2A827
                                                                                                                                                                                                                                                                                                    SHA1:0C0C8D929DB7D6A3F2876395001DE9E46931E92F
                                                                                                                                                                                                                                                                                                    SHA-256:03FFD2320222CE6B287EA7979A1E23B230B30A0E2FDFDA54C5389C8EEB53901A
                                                                                                                                                                                                                                                                                                    SHA-512:6C84408B1EF0674FEA6A3F010203445918224D226053C34D415D433EBF1CA9D8CD117A991C26EAE5EBC127EC6EF974BF32CDF60957C38ABF66411670CB4ADF74
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{r as y,W as S,a0 as w,c as t,K as B,B as b,C,u as s,o as N,a as k,g as u,h as q,f as x,z as l,q as P,k as R}from"./CEKGmF4G.js";import{_ as V}from"./0o29Ku6v.js";const p="/search",E={__name:"TheSearchForm",props:{inNavigation:{type:Boolean,default:!1}},setup(e){const h=e,a=y(""),o=S(),m=w(),r=t(()=>o.query.q),d=t(()=>o.path===p),v=t(()=>h.inNavigation?"dn-input--rounded-secondary":"dn-input--rounded");B(r,c=>{a.value=c});const n=()=>{m.push({path:p,query:{q:a.value}})};return a.value=r.value,(c,i)=>{const f=R,_=V;return b((N(),k("form",{class:P(["search-form",{"search-form--navigation":e.inNavigation}]),onSubmit:l(n,["prevent"])},[u(_,{"model-value":s(a),name:"search",placeholder:"Search",type:"search",clearable:!1,"wrapper-attrs":{class:s(v)},"onUpdate:modelValue":i[0]||(i[0]=g=>a.value=g.target.value)},{after:q(()=>[x("button",{key:"search",type:"button",class:"button--clean","aria-label":"Search",onClick:l(n,["prevent"])},[u(f,{icon:"search","data-icon":"search"})])]),_:1},8,
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (628)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):666
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.138482319512082
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:98PEG10UnA5P3tBjD05Da+gxOGA9xofKwuMteAevYF:9cEFUAvl00+ymCfKwp/eK
                                                                                                                                                                                                                                                                                                    MD5:AA6AE5E62E3112BE4840862F1FAB3562
                                                                                                                                                                                                                                                                                                    SHA1:F4F284BC7FD8622A0D9E34E2EA8A0396472A7046
                                                                                                                                                                                                                                                                                                    SHA-256:1A8E1D1C5976DA690084AE85CB8331BCFDC54E732ACDC4F47DDC3DF7C5EFD89D
                                                                                                                                                                                                                                                                                                    SHA-512:DA43BCE4BC5723B0471277915B7F123CCF61E315A50E0BC846572EC81F9238E4CE995D3B70FCB601C629346E6491CB5701D2D44BE2BF1A139FA739395F876B91
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{m as n,o as t,a as r,n as a,f as o,y as i,e as l}from"./CEKGmF4G.js";const c={props:{src:{type:String,required:!1,default:null},srcset:{type:String,required:!1,default:null},sizes:{type:String,required:!1,default:null},alt:{type:String,required:!1,default:""}}},u={class:"figure"},d=["src","srcset","sizes"],f={key:0};function _(e,p,s,g,m,y){return t(),r("figure",u,[a(e.$slots,"default",{},()=>[o("img",i({loading:"lazy",src:s.src,srcset:s.srcset,sizes:s.sizes?s.sizes:"100vw"},e.$attrs),null,16,d)]),e.$slots.caption?(t(),r("figcaption",f,[a(e.$slots,"caption")])):l("",!0)])}const S=n(c,[["render",_]]);export{S as _};.//# sourceMappingURL=FhDVyrvu.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10181)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):21525
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3946643588995284
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:A48aBlwYh0AUYiWes3BEDVwoxRxPzwLx6Y+ASNddpE7RGLwB6wsLF:AXaByYh0AUYiWesRg4+AKddpE7RGLwBa
                                                                                                                                                                                                                                                                                                    MD5:3529FD298AF25B383A7311BD1F0C79C8
                                                                                                                                                                                                                                                                                                    SHA1:C5C3C2BEBBEB57E0609455EC6876023B264E3F21
                                                                                                                                                                                                                                                                                                    SHA-256:B28B848B8D6D87987AF6B64A9AEA719611AB6ED9CF466012DADED2282E7B4D30
                                                                                                                                                                                                                                                                                                    SHA-512:8DDB1A1EF236DA90CC110C1DF14ED0BC027EDEDE1E1D88DB1A93DFD61557B729AC6BD33C1DF6AC65E042123EBD8114D007DB566F4787C4ADC34CE019BF74AA20
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as ke}from"./BCFS8s-D.js";import{_ as he}from"./DtBqRizx.js";import{_ as _e}from"./CSZ1ZJu2.js";import{ai as oe,aj as ee,ak as te,m as me,o as a,a as u,n as E,e as h,f as b,b as B,g as N,d as ge,r as Q,c as w,K as Se,H as Ne,N as $e,a1 as Te,h as S,B as we,y as fe,A as Ce,i as C,C as Fe,T as ve,al as Oe,s as G,p as F,v as Ae,x as Be,u as _,k as Le,w as Ee,F as g,t as v,z as R}from"./CEKGmF4G.js";import{t as le,p as De,u as Ie}from"./Du0d3hu9.js";import{i as Ve,b as Pe,c as qe,d as xe,e as Me,u as Re}from"./lQbz08H_.js";import{g as ze}from"./V-cVX-BY.js";function je(e,n){var t=e.length;for(e.sort(n);t--;)e[t]=e[t].value;return e}function Qe(e,n){if(e!==n){var t=e!==void 0,s=e===null,y=e===e,o=oe(e),k=n!==void 0,l=n===null,p=n===n,r=oe(n);if(!l&&!r&&!o&&e>n||o&&k&&p&&!l&&!r||s&&k&&p||!t&&p||!y)return 1;if(!s&&!o&&!r&&e<n||r&&t&&y&&!s&&!o||l&&t&&y||!k&&y||!p)return-1}return 0}function Ge(e,n,t){for(var s=-1,y=e.criteria,o=n.criteria,k=y.length,l=t.length;++s<k;){var p=Qe(y[s],o[s
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):9375
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8254469629367565
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:VkDZzfLWkXxhBQwS5yuIdCp20GZEsK78mcMNr5aeGE9c:VYLJXxswAIdu2BO7NrnG7
                                                                                                                                                                                                                                                                                                    MD5:05AF873BB5A18963CD6F0BE17247C597
                                                                                                                                                                                                                                                                                                    SHA1:1DEB1F3B3530EE597CFCBFF1582DE3CBF5E76D35
                                                                                                                                                                                                                                                                                                    SHA-256:C9136F275BE6A00CCF8EB516EAEA4E49DA3E3711CB755854D59B2EE4DF0EDE23
                                                                                                                                                                                                                                                                                                    SHA-512:049AA08D5E6C3430CB8A6F05D40D09D8105BDBDC69A24A57AAFC9DAA5BBEB3C7C40D07D8088548F65DB9E37CC0D937492C0DB0B487B9FBF6499C7CC2123851C6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/js/mediatypechecker.js
                                                                                                                                                                                                                                                                                                    Preview:// mediatypechecker.js.// CSS media types checking/detection script ver. 15-apr-2009 by Marcin Wiazowski (marcinwiazowski AT poczta DOT onet DOT pl).// http://cssmedia.pemor.pl/.//.// You may freely use this script for any purposes (incl. commercial) or distribute it if only you want..//.// Usage examples:.// IsMediaType('screen') - check if the current CSS medium is 'screen'.// IsMediaType('screen, print') - check if the current CSS medium is 'screen' or 'print'.//.// This script does NOT disable the Opera's Small-Screen Rendering technology when asking about.// the 'handheld' media type in the Opera's mobile browsers..//.// Return values:.// -1 - error (browser too old, IE having 30 or more style sheets).// 0 - tested media type(s) not active.// 1 - tested media type(s) active.//.//.// Tested both with HTML 4.01 Strict and XHTML 1.1 (with an "application/xhtml+xml" MIME type HTTP.// header for all capable browsers - i.e. for all tested browsers except Internet
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 43, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1657
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.774693702691243
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Dyd/mAadaN/zjqmzhXODOeRVDQKxcuD6jMTdfyf:DEmAadw9hXaOexPxHGjMTJw
                                                                                                                                                                                                                                                                                                    MD5:E042EEC7454A76D86B81FEF1195F26EE
                                                                                                                                                                                                                                                                                                    SHA1:AD2D5015B661A45AE2FBFE77CA362E8C17C08C3E
                                                                                                                                                                                                                                                                                                    SHA-256:97BCCC61851CB0194C45CB3BAFD866BA81EBA0596464A6DAEAA4E9063CE3125E
                                                                                                                                                                                                                                                                                                    SHA-512:243109E770D31793E6E376BAD0FE9E93D7B7769C58D59DCC16C010D4967B535165F98B950E3C5D73E2188BCC32B5CEA4184D6739F47E4BAE4968A8741C72DA22
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...+......j.....@IDATX...[.UU.........B^...Q.R..aF..T..Yn......eY....F...K..U....$.o^ .t....-l.L}P.....9{..}.>....9..k}...w].b....@_`..10...... 0ar.~.,`&..F.O.Z.m..:0.vi....j......?\1xq.].q.x26.7`..=0."...W7`*0.....p...V.....:`.p.y..y.x{.$.8....:...m.*z1..=.........f..b...V......w........1.y%.%0.%..A..L......q..<.{........ ..Y..... ........4......q.V";..*Z.,.v".z41.Y].d..... ;.:...C...6.&.......U.4..p....c*....1.....<(...D.";..y;....Hdw"..../WO..;......D..`y..r.M... ....s..4.+b.W.,.......r.D.e..v.....4.G..v....H{!... .t.0.y{.....p.0.+H<....f.....L@.3H....s..j /.}.O.s:WD...d.......... ..o.../(.MKp.z..\O...I@dg.!..60....-s.....g...@b.l.>;..p..x}g..;.s....m.%.j...CJh..90.e.h...4z.I....B..\P/.........:.A.?0..gK..;.5....h.xH.S....3H...B.LE..?.xp.N0.8.=...Z.U..RH.G.{..Q..j...f*..Jv.R2..-H.9..,'...f....6..R....0....]..ERU..?R2.DB."..{....5F.....f.R.L..lG.p..+0....M.b..gH..E>'.8...G$DE...s5.&... .".K.....M...........O.'..".@.4z..R..,'.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=591, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=591], baseline, precision 8, 293x118, components 3
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38535
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.6117915792611255
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:x7zEfYyU0UA4QDfQ9WNPGfLBORvG+/Uq8W5/9kWUoOjfT1VGE:CfIK4QrQ0RGfLkRuL+/C7jTHGE
                                                                                                                                                                                                                                                                                                    MD5:E2C99EDC1DF3A89008A2AA6BD1E3CBC2
                                                                                                                                                                                                                                                                                                    SHA1:457D4B9B0281BAB27F8291D27134E37BB049528E
                                                                                                                                                                                                                                                                                                    SHA-256:DC06325134F0D25703DCF9F4618EF14D0520D1AAFA3D22DC2934217F95CA21EB
                                                                                                                                                                                                                                                                                                    SHA-512:A1009435B13643F85E016858EE927B3A6276ECEC60907C07F9BF77D87A044CBE0A756454121A1F9EA7632B9B54023268CAE90FF7C8A6AA8F97D635D6A6BFF674
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/NHS.jpg
                                                                                                                                                                                                                                                                                                    Preview:.....uExif..MM.*...............O...........O...........................................................................(...........1.....$.....2..........i.............$.......-....'..-....'.Adobe Photoshop CC 2015 (Macintosh).2016:07:08 17:31:22...........0221.......................%...........v...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................F.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....5.W..`<.].>.i...u.....v.C.\...r,.vC..S.C\.Ax..k...M...-1..g#,.[.F.|.k...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):5294
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.89756812100674
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:1ek2Xio3JefgQkm1LEURvocv/4KFv/IyK8ijdjjvgrPUqMKIOd9rV:1EF4fgi1LponKcLqURK5np
                                                                                                                                                                                                                                                                                                    MD5:EA0A6E0B96BAFFFCDACF742C7216F332
                                                                                                                                                                                                                                                                                                    SHA1:401E33F3475F47F25330382E93A7688793E2F869
                                                                                                                                                                                                                                                                                                    SHA-256:16FEFFFD0700BC9A999D4E85476EFE8346FB170D5E0810F3CBED525994E96870
                                                                                                                                                                                                                                                                                                    SHA-512:493920C2D3AE3C81E3988E176940D1FADA45AB22B4158695C50F6538AEFB734DE6D800F6D59080E4799AD9BCAFAC50ED84F258B141F1CA95F4B2BDB5A9E18E00
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/logo_prostate_192.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.l....uIDATx...yp..y...J.Z.JZ...-..}I ....1.......d.d:m...dRZ.z.P..l'..m...L..|..l.F1...!@>...:,.J....}W...c..v.......^..}.}.}......c.1..c.1..c.1..c.1..c.1..c.E...bB...........8....|...^..........1.....-.E....BK.t..I.V.....!.....9..M.........X../......l/._.....q8..*.O..M8...8.......<..`..g....R...xG8..5..!.........1....?....;.........X.7.....@go.....E......C.9...P..)!.......T.I.8..q..~....@ ...p.0.2..k=....^.o........#.H.....7.x.#&t...7~q...n....m..V 3#.Kh..Q.;.x.@~.....?^kh..f._C.J.....p<.1...|X...~..T...L :.9..p...s*..9(...~.$...5.[M..(.?..GL.......o....._..'c..u....'~t7.Y.......A....-..e.H...}...?P...xVD_4c.q..U<.C......z.]...w.~F#}.?....... .p..&.;75...W..&A..;.x.Z..us>*..T{w.....(q...jX3..L.......3....S..p....jb.o..H..p..tF...b..O.a_S..O.3Zw.k..4..)....c..7..?.......i....._.Z...._.ZM.....tIi.V.<T`...>......Z.e-.........;..4.c.......Z.......Z&.....tY4gQ8p3.L..T.w.6...Z.r.3.i.4.AK...Z.U...h...M.w{..f2L,w.s~...
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 2116 x 2114, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):53817
                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.81846487309035
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:QSwLXQJyMf36CZE6puN3PEj2L7Q222222222222222222222222222222222222S:zwLgJyMfq1ku9PLuNi
                                                                                                                                                                                                                                                                                                    MD5:3877C8CD8C861AA87BBFCE160322F842
                                                                                                                                                                                                                                                                                                    SHA1:4B70364562A330E172E841C283B2D8801A64C87B
                                                                                                                                                                                                                                                                                                    SHA-256:24E2F7C7DFF322B41D81F2C8AB26505CFF9D4E89401340DD2D2CF2CFBC7EEEDF
                                                                                                                                                                                                                                                                                                    SHA-512:E906DCDA8E719B2627A13A86E9E4878D60AB9793402F617F7549087D4C0AF40CC6B9CE96C89FDDD2F0D5EF2A4C086F94C16A5E38AF2388BF13E41A1CD2075693
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/logos/logos/UKCA-black-fill.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...D...B.....gf.....pHYs...#...#.x.?v.. .IDATx....m.Y.-....1.+.1.3.3.V.r...r..".....,f`g F...nv..:..C..c...?`n...'.$.....}.....UU.IV..a...U....z..`....7.....'Y......ve..+q....?XE....s...CM..............?.......0...W.G........S..YU..!...v.....G........c.M..&...0.v......}.........QU.r..W....$Y.g.".........c..7I>$9.,0...q..O.........~YU.....&0.....O)D...........I.S./$...M..............U.*.2.0.&...!.............N._'9."0.Mw...{>e2........!U5.]....0.o...O)D..........2......,...G.e2.........U.J.E....s...!...........i"...S.....y...~............TU.'.Mr!%`.m.Uw...\.........PU-..+C..l.,..............T.$.........q.X.2.........[U......0...z.O)D........PU.]..D.0.6....[&3..........Jr.....I2..2D.".........N._'9;.0..n.,...S~.d...........%.M..o....^...B............&2\..F..B.J.d..........Z%......9...2D.".......T.t.........2....Mf...........$.I..70.4.q.....[!........\U-ve......$.....g2........XU]&......1....Q.........TU....B.... o.{..............82U5O2
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (576)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):614
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.274675642655351
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:AOhzh0U6FoTlNs95zHyl2nw39vIwprLBb2epM79H6YKMMlvIA:AYWUlu5zHVnwpIG38ZH6LVQA
                                                                                                                                                                                                                                                                                                    MD5:64E9FF86D14FB8D4FEAA65AD17249893
                                                                                                                                                                                                                                                                                                    SHA1:2FA22A374D466F3EE8E89C239D9927C8E6FDBF32
                                                                                                                                                                                                                                                                                                    SHA-256:C08D89CECB0FE151DBBAB8E78263095B62A6746E205C3709CCCDB5B49039154D
                                                                                                                                                                                                                                                                                                    SHA-512:F5E4A93A454C981B132B3E7DECD9FB285D2CCD7C5439527095CF686DB96275C9C3DCEC4098ED210D124B164EB81B95516132C296FF5DAC5B9E80A170358A73E2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as n,a as s,F as o,p as c,g as f,f as u,t as m,e as p,k as _}from"./CEKGmF4G.js";const d={key:0,class:"file-list"},g=["href"],y={__name:"BaseFileList",props:{files:{type:Array,required:!1,default:null}},setup(e){const r=a=>a.mimeType==="application/pdf"?"pdf":"generic";return(a,h)=>{const i=_;return e.files&&e.files.length?(n(),s("ul",d,[(n(!0),s(o,null,c(e.files,(t,l)=>(n(),s("li",{key:l},[f(i,{class:"dn-icon--square",icon:`file-${r(t)}`},null,8,["icon"]),u("a",{href:t.url,target:"_blank",rel:"noopener"},m(t.title),9,g)]))),128))])):p("",!0)}}};export{y as _};.//# sourceMappingURL=BuDq7SRm.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (359)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):397
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.334981974581897
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:K6eYNpF6t0JCseTu9G4QRc4slAxoOFTpO4R86OsxHvZcbTD/4wfJxBAPKewsGG5k:feKI0UseA/OFlpRBO+vuDgUHyAG6
                                                                                                                                                                                                                                                                                                    MD5:1CEDE74446E3E3943E5378113255A61D
                                                                                                                                                                                                                                                                                                    SHA1:27D77B4A11DA1008ED7269DE8F0E94193A4AA718
                                                                                                                                                                                                                                                                                                    SHA-256:661D72714278F8CD32360A77FEFEE536888A8FB424B14006AC6C14E3F9D89347
                                                                                                                                                                                                                                                                                                    SHA-512:FC079CB58BA63C163633EBF045FE54BCDE858F306CD3953B78726C8AA7E350E9E878B126724169C5F0E17B78CAA5FD3D386741802CF5B3C3790C94024ABB6AA4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BtPWmvef.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as o,f as t}from"./CEKGmF4G.js";const n={viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},r=t("path",{d:"M12 6L22 16L12 26",stroke:"#152443","stroke-width":"2","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),s=[r];function c(a,i){return e(),o("svg",n,[...s])}const _={render:c};export{_ as default,c as render};.//# sourceMappingURL=BtPWmvef.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1321)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1359
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.193337694371714
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:wkUsec6Q3Nm3bcsYY+MNml7yNme8X/Uwa9Ro/nn/zfx2obd6ts3NmXHyAGk:wBsl13AglMAhyAtXAD4/zfxld6a3AXHR
                                                                                                                                                                                                                                                                                                    MD5:90233F288AC5B18EE47F20B65F4BEFC0
                                                                                                                                                                                                                                                                                                    SHA1:E1134C0810895182625D9353F35D134E10DB216B
                                                                                                                                                                                                                                                                                                    SHA-256:BE7C3D7D8FB2869887DA40E559E578DEF80EA3BEB8A0DB5FFD4D0F736A372A84
                                                                                                                                                                                                                                                                                                    SHA-512:EC5AD4012AE5261B9E2527F96C83BF41A0C396BC208B0B51B85E0372ABA584758218AC8D0629246458AA247DE7EB319AEB4AE18E1AF1042E85C56D6BBADB934B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/D5TF8zu-.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as t,a as e,f as o}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=o("path",{d:"M4 8V18",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=o("path",{d:"M6.77881 26.9999C7.77815 25.4648 9.14492 24.2035 10.7551 23.3304C12.3654 22.4573 14.1681 22 15.9998 22C17.8315 22 19.6342 22.4573 21.2444 23.3304C22.8547 24.2035 24.2214 25.4648 25.2208 26.9999",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=o("path",{d:"M28 8L16 12L4 8L16 4L28 8Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M21.1671 10.2776C22.083 11.2798 22.6878 12.5267 22.9076 13.8665C23.1275 15.2062 22.953 16.581 22.4053 17.8234C21.8577 19.0657 20.9606 20.122 19.8234 20.8636C18.6861 21.6052 17.3577 22 16 22C14.6423 22 13.3139 21.6052 12.1766 20.8636C11.0394 20.122 10.1423 19.0657
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1607
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2664981782617755
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehDK:3q3+pUAew85zvc/hDK
                                                                                                                                                                                                                                                                                                    MD5:83B245AFEA6EF5AC011B6DBD39842145
                                                                                                                                                                                                                                                                                                    SHA1:8AD58E85482E8FF4A5AE30DF12F473CD9196ED35
                                                                                                                                                                                                                                                                                                    SHA-256:471DDB393DFE34D8334A8A0B9E4AB62D5F8B14AA9154F3DF2AC215278DBFFCED
                                                                                                                                                                                                                                                                                                    SHA-512:45546E57E7D6763EBE837138ED60DE2EACB66C7670C5DA650CECF997A445E71E8EFEC88ED308FD1EA2597DD773B8BFB7046DA949CEBAF12BAA36C5C8690FF769
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):11824
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.306765430849705
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                                                                                                                                                                                    MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                                                                                                                                                                                    SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                                                                                                                                                                                    SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                                                                                                                                                                                    SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/offline_no_content/v1/192px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15593), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):15593
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0165266367300925
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:3uZ0iQUb7UPoEVN7m69IOXBFhZXJgBr9WWnGV1KVF5fp1WpUAh1Ohth7hVwd0p9N:utb4gMHrKFfWhHOrFL8UWej
                                                                                                                                                                                                                                                                                                    MD5:A89B9305D5818CE01B6A8E4E8D667422
                                                                                                                                                                                                                                                                                                    SHA1:10A9CCCA449A02C87716C4E8E1A550E1C396E84E
                                                                                                                                                                                                                                                                                                    SHA-256:A24025372F0D31FCD4AEABBF9A5C1C4327F1AB36E5FC0C3567D4503F8AE78509
                                                                                                                                                                                                                                                                                                    SHA-512:7C016A1E561B95F31EB728BBFD63BAF03A4BB1BECB2D517A58E3B7C13FA2450F26447FD28C06C52AE2DE08947B9EBE33A0C37D1EBD302CB7013A2D5BDA5D2A49
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cdn.nice.org.uk/V2/Content/NICE.glyphs.css
                                                                                                                                                                                                                                                                                                    Preview:@font-face{font-family:"NICE.Glyphs";src:url(//cdn.nice.org.uk/V2/Content/nice-glyphs/NICE.Glyphs.eot?v=1.2);src:url(//cdn.nice.org.uk/V2/Content/nice-glyphs/NICE.Glyphs.eot?#iefix&v=1.2) format('embedded-opentype'),url(//cdn.nice.org.uk/V2/Content/nice-glyphs/NICE.Glyphs.woff?v=1.2) format('woff'),url(//cdn.nice.org.uk/V2/Content/nice-glyphs/NICE.Glyphs.ttf?v=1.2) format('truetype'),url(//cdn.nice.org.uk/V2/Content/nice-glyphs/NICE.Glyphs.svg#fontawesomeregular?v=1.2) format('svg');font-weight:400;font-style:normal}[class^=icon-],[class*=" icon-"]{font-family:FontAwesome;font-weight:400;font-style:normal;text-decoration:inherit;-webkit-font-smoothing:antialiased;*margin-right:.3em}[class^=icon-]:before,[class*=" icon-"]:before{text-decoration:inherit;display:inline-block;speak:none}.icon-large:before{vertical-align:-10%;font-size:1.33333333em}a [class^=icon-],a [class*=" icon-"]{display:inline}[class^=icon-].icon-fixed-width,[class*=" icon-"].icon-fixed-width{display:inline-block;widt
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (593)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):631
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290995519431296
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:r5MCY0z4iFN6vcqDi49Auv6RFmbe79jOpM9tB/V8Fb:WClzpzqckiK4RFmbe9tgFb
                                                                                                                                                                                                                                                                                                    MD5:25140775522B4FFD97E66E1F15CB3E80
                                                                                                                                                                                                                                                                                                    SHA1:921A80527705EEA46E97CC5E1B00E8DBA6C25FF5
                                                                                                                                                                                                                                                                                                    SHA-256:3BEBFC085C34AD1BBC157A715636CC9A72AF9A74F8F25A85B789503F6A534A23
                                                                                                                                                                                                                                                                                                    SHA-512:2DCBEE970D7FB6F2D6B314A20B38477A21D2721D8A4ECB769D09F0E51DFCE8AB501F076860C307201DD371589D2A631271CA018ADB1BEFF54B17BB35234F228C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/DfX7Yupf.js
                                                                                                                                                                                                                                                                                                    Preview:import{af as o,aa as n,m as c,o as p,b as i,h as l,n as u,y as f,E as m}from"./CEKGmF4G.js";import{h as d,s as _,c as h}from"./EQuxq8Wt.js";function v(r){return function(e){e=o(e);var a=d(e)?_(e):void 0,t=a?a[0]:e.charAt(0),s=a?h(a,1).join(""):e.slice(1);return t[r]()+s}}var C=v("toUpperCase"),j=n(function(r,e,a){return r+(a?" ":"")+C(e)});const y={props:{element:{type:String||Object,required:!1,default:"span"}}};function S(r,e,a,t,s,$){return p(),i(m(a.element),f(r.$attrs,{class:"pill"}),{default:l(()=>[u(r.$slots,"default")]),_:3},16)}const k=c(y,[["render",S]]);export{k as _,j as s};.//# sourceMappingURL=DfX7Yupf.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):78674
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.41270458083184
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:s/Q5U5FBINDiV3dRyGeweFfBJ9YDf4URzeFVhMqqp4kjIW:fekN4Sib
                                                                                                                                                                                                                                                                                                    MD5:1CBB61ABC8A412C3B3451158D00F9815
                                                                                                                                                                                                                                                                                                    SHA1:43E5658968BE86252D48B4C431C2B595129D7077
                                                                                                                                                                                                                                                                                                    SHA-256:FB87B198456171C713437E7E440CBD94D72F263AD190F12CD9720A06FC540D0C
                                                                                                                                                                                                                                                                                                    SHA-512:24169C0D0004B8FCF8CF198FEBC5CFBB35C2C3F33FF46B852F3FEDA5796E0ADE6141CB87F394A4D5D7910E3F8C8A959D56CDC60CBCE19B7F8B898C65048A9386
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (34662)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):465132
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.536928995284137
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:bjT1tA2WIGmlaDmd2vO56bZDF2Dej7lno:RtA2Ww4DmEA
                                                                                                                                                                                                                                                                                                    MD5:43D5C0479A2F7815A3C20C35A1D114AA
                                                                                                                                                                                                                                                                                                    SHA1:203E177D2E8BE1D9167357B02B0AF9218D3A23CB
                                                                                                                                                                                                                                                                                                    SHA-256:9A1DE7DB1B1B927F0966FE8DDBEEE5FDA38B99B8439A0E55F94F9B0BD2148961
                                                                                                                                                                                                                                                                                                    SHA-512:A23F0A57DC83367F589F620E8AAB4E5F70BEBADEF066DCED37BCD5537BB297DBA396674EB69E45DA34E4EA37E94687782B8C777D56B543ABD7EEB3117AF40E63
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-M55QTQ
                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"303",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"jf_title"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"jf_type"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__smm","vtp_setDefaultValue":true,"vtp_input":["macro",6],"vtp_defaultValue":"G-Z92EPYYZ1S","vtp_map":["list",["ma
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):50864
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.373395144483294
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                                                                                                                                                                                                                                                                                                    MD5:9E1F5B2285BCE3A471297B1505058B57
                                                                                                                                                                                                                                                                                                    SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                                                                                                                                                                                                                                                                                                    SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                                                                                                                                                                                                                                                                                                    SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1549)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):1587
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.254415922314525
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:GSU5jzwdxkAhllot/kAhlloUiNlkAhllojkAhllow4YRUqyTxiNUdxkkkAhllowQ:kGoT4ZqyTaECMKJvyc
                                                                                                                                                                                                                                                                                                    MD5:20A15330F33E7B147BE532966D0E26F3
                                                                                                                                                                                                                                                                                                    SHA1:6BFE271837C407AF2F6B000CF7AF2BFFA5202E3C
                                                                                                                                                                                                                                                                                                    SHA-256:DB2F2E9E0B71D30EA03B3F3677EB2BBE8ADF5F00B250937FD8480E7598825EC8
                                                                                                                                                                                                                                                                                                    SHA-512:A09EDD10C0F6D38CA94B10F00DDF3F4D4A6D0475AC230DF1DDF18564DDF7A07E59FC42C5846085186716FE2C590C0E99493224C5E0115C5EFCB5FADE14DCC9AB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{o as t,a as o,aC as e}from"./CEKGmF4G.js";const r={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n=e('<path d="M10 5H6C5.44772 5 5 5.44772 5 6V26C5 26.5523 5.44772 27 6 27H10C10.5523 27 11 26.5523 11 26V6C11 5.44772 10.5523 5 10 5Z" stroke="#152443" stroke-width="1" stroke-linecap="round" stroke-linejoin="round"></path><path d="M5 10H11" stroke="#152443" stroke-width="1" stroke-linecap="round" stroke-linejoin="round"></path><path d="M16 5H12C11.4477 5 11 5.44772 11 6V26C11 26.5523 11.4477 27 12 27H16C16.5523 27 17 26.5523 17 26V6C17 5.44772 16.5523 5 16 5Z" stroke="#152443" stroke-width="1" stroke-linecap="round" stroke-linejoin="round"></path><path d="M11 22H17" stroke="#152443" stroke-width="1" stroke-linecap="round" stroke-linejoin="round"></path><path d="M21.835 4.68002L17.9713 5.7153C17.4378 5.85824 17.1212 6.40658 17.2642 6.94005L22.4406 26.2587C22.5835 26.7921 23.1319 27.1087 23.6653 26.9658L27.5291 25.9305C28.0625 25.7875 28.3
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):190
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.734767648393338
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                                                                                                                                                                                    MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                                                                                                                                                                                    SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                                                                                                                                                                                    SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                                                                                                                                                                                    SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):8816
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.439415103119298
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:ylN4ClNvlNZlNl3nlN1lNlAlNIkNRCkNTkNIkNk3nkN8kN0AkN2PNACPNnPNBPN9:yL4CLvLZLVnL1LeLIiRCiTiIiCni8iHr
                                                                                                                                                                                                                                                                                                    MD5:CAD54B5AD982292EF54209660C8D3F9D
                                                                                                                                                                                                                                                                                                    SHA1:6142C34344788744F582F43EA22CFBEA89D24424
                                                                                                                                                                                                                                                                                                    SHA-256:C5AB4E2367F3E7AE064AA04C5F2989D3E58EE71E17141BDC9828AC6C3C7E7354
                                                                                                                                                                                                                                                                                                    SHA-512:2E236D3EC52B3731960940D3EDB67D17FD1B32BE0C671E69B9D6C3DD0924285CB747C8D084C9A7C2B09DCF61D1488C34116284C4F8F2E0A0C0E4FD62D7C27211
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Roboto:300italic,400italic,500italic,700italic"
                                                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2) format('woff2');.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 33 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):538
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.380512678197329
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7j9mBVMOOc236eJAiayvpZtCCdtzeCwLXTnDrwL+eSk:i41r8Ai3BzCCddq/wn
                                                                                                                                                                                                                                                                                                    MD5:44B548C3267EA13B6A0C8AAC07692294
                                                                                                                                                                                                                                                                                                    SHA1:2C1C44586F59AA39236735F5403DDC792700F56F
                                                                                                                                                                                                                                                                                                    SHA-256:3FE4B527707B096BC71EBF18EBB885753C0C00DA4A7DEDD161AC24E984336190
                                                                                                                                                                                                                                                                                                    SHA-512:07650494695F6E2190BC31ADD6364DABBABCCB4B13D063F74AC0A611719525BC85EB7CB90A3C2355D1B7A50DCDB97973771FBCCB803B4D12ACB3F1A13A8D7EA8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/favicon.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...!...!.....W..o....pHYs...........~.....IDATX..W.m.0.}.R..@*.[.RV.....C...V..3I...$.( )....h...8..1.}.......1..W>..(O...:.e.g.:7..N..4.#..d.k)...!...~m....Dc.).~$...8.xWA.`'...(E.(........N.....K...$..K.P.....,P..!n.N....4.*...$^|.m....s..$$.}~g.~........eC.3.Y.t.._T..(.S.....N...Tlh.H.K...c.,.\....i9..?...2.......7.=./K....FR..$....9 .|J.7...54...Fz..A...}"6.........<'...............B...m.c.R.,w.yHTQ.Z|~4....?/........?M.(0..Hp.4.x.#.pj.7.....&..F.H.`~.i46..[.!.aj.M.-.}...\?....F..r%.....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 43, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1657
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.774693702691243
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:Dyd/mAadaN/zjqmzhXODOeRVDQKxcuD6jMTdfyf:DEmAadw9hXaOexPxHGjMTJw
                                                                                                                                                                                                                                                                                                    MD5:E042EEC7454A76D86B81FEF1195F26EE
                                                                                                                                                                                                                                                                                                    SHA1:AD2D5015B661A45AE2FBFE77CA362E8C17C08C3E
                                                                                                                                                                                                                                                                                                    SHA-256:97BCCC61851CB0194C45CB3BAFD866BA81EBA0596464A6DAEAA4E9063CE3125E
                                                                                                                                                                                                                                                                                                    SHA-512:243109E770D31793E6E376BAD0FE9E93D7B7769C58D59DCC16C010D4967B535165F98B950E3C5D73E2188BCC32B5CEA4184D6739F47E4BAE4968A8741C72DA22
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/book-icon.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...+......j.....@IDATX...[.UU.........B^...Q.R..aF..T..Yn......eY....F...K..U....$.o^ .t....-l.L}P.....9{..}.>....9..k}...w].b....@_`..10...... 0ar.~.,`&..F.O.Z.m..:0.vi....j......?\1xq.].q.x26.7`..=0."...W7`*0.....p...V.....:`.p.y..y.x{.$.8....:...m.*z1..=.........f..b...V......w........1.y%.%0.%..A..L......q..<.{........ ..Y..... ........4......q.V";..*Z.,.v".z41.Y].d..... ;.:...C...6.&.......U.4..p....c*....1.....<(...D.";..y;....Hdw"..../WO..;......D..`y..r.M... ....s..4.+b.W.,.......r.D.e..v.....4.G..v....H{!... .t.0.y{.....p.0.+H<....f.....L@.3H....s..j /.}.O.s:WD...d.......... ..o.../(.MKp.z..\O...I@dg.!..60....-s.....g...@b.l.>;..p..x}g..;.s....m.%.j...CJh..90.e.h...4z.I....B..\P/.........:.A.?0..gK..;.5....h.xH.S....3H...B.LE..?.xp.N0.8.=...Z.U..RH.G.{..Q..j...f*..Jv.R2..-H.9..,'...f....6..R....0....]..ERU..?R2.DB."..{....5F.....f.R.L..lG.p..+0....M.b..gH..E>'.8...G$DE...s5.&... .".K.....M...........O.'..".@.4z..R..,'.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):51284
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.573895834393703
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:R48w+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:R4YhhjQFduRjJ7uHFcu7Smf5xzL
                                                                                                                                                                                                                                                                                                    MD5:1690997909AAE14B023A6580D4A2F33F
                                                                                                                                                                                                                                                                                                    SHA1:A4FD9551382A3B5C9C43E14ADB8C4C4149CD2352
                                                                                                                                                                                                                                                                                                    SHA-256:92AC508220F5BB60EC94E07650528EB66625F82A4740ADA068CDE05365781286
                                                                                                                                                                                                                                                                                                    SHA-512:617658DBE762B0F4C1A6433C90EA2FE21A0D27D431F00B2B216DE28636066FC4653A23D0B6CCCC53B9ABBD5A234E3416DCB8296B7F0DEE0CEBA1B45CE99A2BCF
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/css/ionicons.min.css
                                                                                                                                                                                                                                                                                                    Preview:@charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"),url("../fonts/ionicons.woff?v=2.0.1") format("woff"),url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):31
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.631615665225585
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:ITEN/QC1nhn:IIN/QCFh
                                                                                                                                                                                                                                                                                                    MD5:CCC613C6C40BE8D79229455E9F4C88B8
                                                                                                                                                                                                                                                                                                    SHA1:35DD24603A206C4CE25CD5C442B62FA6AD95CE81
                                                                                                                                                                                                                                                                                                    SHA-256:FA34A07C90A5C1F3B2468A9B318AA0EE84D26D4363CB41F8846252FBD11E5991
                                                                                                                                                                                                                                                                                                    SHA-512:1E03391F9B8C98D6F9811E0788B41494AB40D5C3075140C25F32AC1718A8C4D6295BD024E18C8303C8385EC36CAF1F65B782803170E3E63177029165BEA09507
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:,...sabr.malformed_config.... .
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2626)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):5324
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2563704216088984
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:vfdI2Mwmfwshry/w0xG22rb0bJtlOzmsi3++A/CofJ:HdI2Mwmfwsdy/w0xG22rb0l3OzmsiXAP
                                                                                                                                                                                                                                                                                                    MD5:7998761E284C48AF9E438BB207279714
                                                                                                                                                                                                                                                                                                    SHA1:FE258E9C43B405D1D2AF15523A6778EEBC09BF2D
                                                                                                                                                                                                                                                                                                    SHA-256:0AD37A0389B351FFB01CD7C160BE745002C9A73D473F63E64CAD8199AF3D91E8
                                                                                                                                                                                                                                                                                                    SHA-512:71F584E49486FF8C1914F9379D16C8492245BA107AE90576CE1F089A0E024500C6969F80087CFBFFD3F28E8281357660D63CC67BE13B6514E99854698E5B2DE3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as T}from"./BuDq7SRm.js";import{_ as V}from"./CSZ1ZJu2.js";import{_ as D}from"./hmikAtIJ.js";import{w as R,c as h,a3 as B,b as v,h as d,e as c,o as m,g as k,u as s,a as F,f as x,ab as q,_ as L}from"./CEKGmF4G.js";import{_ as O}from"./BQzy42ak.js";import{u as Q}from"./lQbz08H_.js";import"./Bx3cKFHl.js";import"./IzgjhW7M.js";import"./tncAhSry.js";var y={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"query",name:{kind:"Name",value:"PublicationsAppendices"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"id"}},type:{kind:"ListType",type:{kind:"NamedType",name:{kind:"Name",value:"QueryArgument"}}},directives:[]}],directives:[],selectionSet:{kind:"SelectionSet",selections:[{kind:"Field",name:{kind:"Name",value:"entry"},arguments:[{kind:"Argument",name:{kind:"Name",value:"type"},value:{kind:"StringValue",value:"guideline",block:!1}},{kind:"Argument",name:{kind:"Name",value:"section"},value:{kind:"StringValue",val
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):302
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.191829198296992
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:g/t0JC+eLh6H9le1NYsYHYMzaG7JD8eVH0osBiUJJ1KAYevg5u+:U0UhLh6H9leUzHlNDZVH0xFJ1KAYevI
                                                                                                                                                                                                                                                                                                    MD5:A26EA60A4A19BEAB9E2E00B2B1E2D0D5
                                                                                                                                                                                                                                                                                                    SHA1:EC649AF67932544174D2FE3A1C7A5BA46947BF61
                                                                                                                                                                                                                                                                                                    SHA-256:F6959DC805D62A52DA88FB07DE8371BE516A622CBABB5C9B419BF44827C106CC
                                                                                                                                                                                                                                                                                                    SHA-512:3C4E8334D91651DFDF395CA91C70F32C7290DCEB44B12C122756A7D4FFCDD573B1509B7BF0DAA28EB2D75289F9E7A4E0C9C4FB9E124F931DE1DEE68CDF4308F8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BCFS8s-D.js
                                                                                                                                                                                                                                                                                                    Preview:import{m as s,o as n,a,q as o}from"./CEKGmF4G.js";const t={name:"ContentPlaceholdersImg",data(){return{className:"vue-content-placeholders-img"}}};function c(r,l,_,m,e,p){return n(),a("div",{class:o(e.className)},null,2)}const u=s(t,[["render",c]]);export{u as _};.//# sourceMappingURL=BCFS8s-D.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 2041 x 1586, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):339295
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.95998076281278
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:iuOcLrBzzYJum8QSCSLRPZddJ9YswZf/NsQXyq+nAlpl:i9mBQq9CKrdq1Zf/2q+Alb
                                                                                                                                                                                                                                                                                                    MD5:F5AB7CFF28EEAF42FD81277981F236A1
                                                                                                                                                                                                                                                                                                    SHA1:F39B8C6C8E60CC3CA7ABF20DF7487BEB2700A2A6
                                                                                                                                                                                                                                                                                                    SHA-256:3FFA7E631BA1EF7766117B53060A57533F99043FA134D032E3E62A6144CAD5BF
                                                                                                                                                                                                                                                                                                    SHA-512:78CAA0F9E61339884D1B2258660AA41F5F876C581DEE1F60B10FAE9A079F4A3711BDA54C67B99421139B65C91C0138E10C855D72369E8F3F85D0C304FB13E146
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......2.....[.......pHYs..........+.... .IDATx...}..T.?.....d..#B.Q.h.....)EA....*..uW9nQ...=...tU.Z./..5=r|9.Eyv.].9-......@......f.p -....a`..z.....zM.R7.TU.......&....J=.y...E............z..nW............Z.X?..........@oC..............!............................m..............6.............z.b...............~............X?..........@oC..............!............................m..............6.............z.b...............~............X?..........@oC..............!............................m+.]......X...>.....Z.....t....Z.b........;w.\XX.v-..5k.<..3..@.8....8..Z..@o.aCZ.B..............X?........O>..*....@l...............e........:.s.f.7....}...e..r.-.....,-........z.1....*@}G..Y.i|R.......a.............................m..............6.............z.b...............~............X?..........@oC..............!............................m..............6.............z.b...............~............X?..........@oC..............!..............Vv..K..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (2973)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):3013
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.438609013901359
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:WQm2tnuXbEhClqO31/Jci+qTFgOFAdZG2qMFOrmec6pVpVzFEAdpDI0GMf+YHTb:vm2tuLEhgqOFR/WOibOi36pVzH+Mf9v
                                                                                                                                                                                                                                                                                                    MD5:6CE01147E003DF6C33BA0900CD787564
                                                                                                                                                                                                                                                                                                    SHA1:F8B775F8662660B73F41800910DBEAB9CCBA29EB
                                                                                                                                                                                                                                                                                                    SHA-256:55A3E64A76CF5263D55556B53BC56941FD368855371DB126AA663A3448FCBBED
                                                                                                                                                                                                                                                                                                    SHA-512:0ABA6A368D7FBEDF59355A11D0E0B731B43353CD917D72B25A94ECCCDDF3A3D278EAC5CBBDDEC1F1306C49DEAF622B95D38D7524C1F93088D288DC89FC9E2032
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{_ as L}from"./BCFS8s-D.js";import{_ as S}from"./DtBqRizx.js";import{_ as V}from"./CSZ1ZJu2.js";import{o as s,b as x,h as n,a as o,n as _,e as m,f as y,q as f,E as F,u as b,l as z,m as A,F as d,p as g,g as l,s as v,i as P,t as u,y as H,T as j}from"./CEKGmF4G.js";import{_ as D}from"./FhDVyrvu.js";import{_ as I,s as w}from"./DfX7Yupf.js";const O={key:0,class:"card__header"},G={class:"card__title"},J={class:"card__meta"},K={class:"card__footer"},M={props:{uri:{type:String,required:!1,default:null}}},Q=Object.assign(M,{__name:"BaseCard",setup(i){const a=z;return(t,r)=>(s(),x(F(i.uri?b(a):"article"),{to:i.uri?i.uri:null,class:f(["card",{"card--no-header":!t.$slots.header}])},{default:n(()=>[t.$slots.header?(s(),o("header",O,[_(t.$slots,"header")])):m("",!0),y("h4",G,[_(t.$slots,"title")]),y("div",J,[_(t.$slots,"meta")]),y("div",K,[_(t.$slots,"footer")])]),_:3},8,["to","class"]))}}),R={props:{cards:{type:Array,default:null,required:!0},placeholder:{type:Boolean,default:!1,required:!1},
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):154
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.827221770489101
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                                                                                                                                                                                    MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                                                                                                                                                                                    SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                                                                                                                                                                                    SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                                                                                                                                                                                    SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):4272
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                                    MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                                    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                                    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                                    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1108)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1146
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.097795852771274
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:bsUsexKFSiHGxZX5LeN4tJUNmFC9tec1veaMf0bpNmI74DHXZG3U:bpsTFSaGr5LeNqJUA41veN8VAI7C3AU
                                                                                                                                                                                                                                                                                                    MD5:F900EA538AEDB1E7AD504901BDD7C4E9
                                                                                                                                                                                                                                                                                                    SHA1:AEC9FC7BDA7BA572D77D26D124277BC7ACD8A1BC
                                                                                                                                                                                                                                                                                                    SHA-256:96AAA8076DC5A7AAAFC78444B455DA5547E3F6AEF936986DD81F1EF3ADD48BA7
                                                                                                                                                                                                                                                                                                    SHA-512:1FA561B6781968BED174A7F4B8D9E2D6387EE034D5B40A673981151C60E1B4C52130D5D432ECC09C4ADB8854E88488FDAD276636FD8117D38BA4809452698D14
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Bev6E5o3.js
                                                                                                                                                                                                                                                                                                    Preview:import{o,a as t,f as e}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=e("path",{d:"M16 11C16 9.93913 16.4214 8.92172 17.1716 8.17157C17.9217 7.42143 18.9391 7 20 7H28C28.2652 7 28.5196 7.10536 28.7071 7.29289C28.8946 7.48043 29 7.73478 29 8V24C29 24.2652 28.8946 24.5196 28.7071 24.7071C28.5196 24.8946 28.2652 25 28 25H20C18.9391 25 17.9217 25.4214 17.1716 26.1716C16.4214 26.9217 16 27.9391 16 29",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=e("path",{d:"M3 24C3 24.2652 3.10536 24.5196 3.29289 24.7071C3.48043 24.8946 3.73478 25 4 25H12C13.0609 25 14.0783 25.4214 14.8284 26.1716C15.5786 26.9217 16 27.9391 16 29V11C16 9.93913 15.5786 8.92172 14.8284 8.17157C14.0783 7.42143 13.0609 7 12 7H4C3.73478 7 3.48043 7.10536 3.29289 7.29289C3.10536 7.48043 3 7.73478 3 8V24Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10181)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):21525
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3946643588995284
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:A48aBlwYh0AUYiWes3BEDVwoxRxPzwLx6Y+ASNddpE7RGLwB6wsLF:AXaByYh0AUYiWesRg4+AKddpE7RGLwBa
                                                                                                                                                                                                                                                                                                    MD5:3529FD298AF25B383A7311BD1F0C79C8
                                                                                                                                                                                                                                                                                                    SHA1:C5C3C2BEBBEB57E0609455EC6876023B264E3F21
                                                                                                                                                                                                                                                                                                    SHA-256:B28B848B8D6D87987AF6B64A9AEA719611AB6ED9CF466012DADED2282E7B4D30
                                                                                                                                                                                                                                                                                                    SHA-512:8DDB1A1EF236DA90CC110C1DF14ED0BC027EDEDE1E1D88DB1A93DFD61557B729AC6BD33C1DF6AC65E042123EBD8114D007DB566F4787C4ADC34CE019BF74AA20
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CaKilpTE.js
                                                                                                                                                                                                                                                                                                    Preview:import{_ as ke}from"./BCFS8s-D.js";import{_ as he}from"./DtBqRizx.js";import{_ as _e}from"./CSZ1ZJu2.js";import{ai as oe,aj as ee,ak as te,m as me,o as a,a as u,n as E,e as h,f as b,b as B,g as N,d as ge,r as Q,c as w,K as Se,H as Ne,N as $e,a1 as Te,h as S,B as we,y as fe,A as Ce,i as C,C as Fe,T as ve,al as Oe,s as G,p as F,v as Ae,x as Be,u as _,k as Le,w as Ee,F as g,t as v,z as R}from"./CEKGmF4G.js";import{t as le,p as De,u as Ie}from"./Du0d3hu9.js";import{i as Ve,b as Pe,c as qe,d as xe,e as Me,u as Re}from"./lQbz08H_.js";import{g as ze}from"./V-cVX-BY.js";function je(e,n){var t=e.length;for(e.sort(n);t--;)e[t]=e[t].value;return e}function Qe(e,n){if(e!==n){var t=e!==void 0,s=e===null,y=e===e,o=oe(e),k=n!==void 0,l=n===null,p=n===n,r=oe(n);if(!l&&!r&&!o&&e>n||o&&k&&p&&!l&&!r||s&&k&&p||!t&&p||!y)return 1;if(!s&&!o&&!r&&e<n||r&&t&&y&&!s&&!o||l&&t&&y||!k&&y||!p)return-1}return 0}function Ge(e,n,t){for(var s=-1,y=e.criteria,o=n.criteria,k=y.length,l=t.length;++s<k;){var p=Qe(y[s],o[s
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2869)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2870
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.919036651574666
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:vYmHpHowDmFO2y6IRRsXZK5Hfx5Z7DNG0JdvNTJaIKu5:gT31ZKx7r5
                                                                                                                                                                                                                                                                                                    MD5:368A74F502E7E4B5F3A3BD0AEA331D38
                                                                                                                                                                                                                                                                                                    SHA1:90C1E83589DC46225948AD6BCC59EBA72396787F
                                                                                                                                                                                                                                                                                                    SHA-256:40A9D20011161A3BB3A10690B9CA8ED666AE56E08356F1F286D97FEFACBE7921
                                                                                                                                                                                                                                                                                                    SHA-512:DE1D62E6D93043D40796DF9336AAF31C7E303FD49F4913C3CDCAB7BDBD5BF47DA9117D673E0728F64D796F7D731B79CF35B3350855EBA5B1F1AA9B40AD290CF2
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/button.CEIy0u8h.css
                                                                                                                                                                                                                                                                                                    Preview:.dn-button{align-items:center;background-color:var(--color-primary,#000);border-color:var(--color-primary,#000);border-radius:var(--borderRadius-sm,1px);border-style:solid;border-width:2px;box-shadow:none;color:var(--color-lightest,#fff);cursor:pointer;display:inline-flex;font-weight:var(--font-weight-primary-bold,600);padding:var(--spacing-sm,.625rem);text-align:center;text-decoration:none;transition:color var(--transition-fast,.15s ease-in),background-color var(--transition-fast,.15s ease-in),border-color var(--transition-fast,.15s ease-in),box-shadow var(--transition-fast,.15s ease-in);width:100%}.dn-button:focus{box-shadow:var(--boxShadow-outline,0 0 0 3px rgba(66,153,225,.5));outline:none}.dn-button:hover{background-color:var(--color-primary-light,#333);border-color:var(--color-primary-light,#333)}.dn-button:active{background-color:var(--color-primary-dark,#000)}.dn-button:active:focus,.dn-button:hover:focus{box-shadow:none}.dn-button[disabled],.dn-button[disabled]:active,.dn-butt
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 894 x 894, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):50842
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.92225099892882
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:p7Fyp19VfqXyXbVDd/UrDLIIxpJ/rT3crB:p6fVvZ5/aDMK/rT3kB
                                                                                                                                                                                                                                                                                                    MD5:AE17DFDD9EDC5C1C58133ACF16078494
                                                                                                                                                                                                                                                                                                    SHA1:F9DCBF9ECEEE59A74FF5BF668B0953FB270559F1
                                                                                                                                                                                                                                                                                                    SHA-256:75E9B4E57D76932A087329130487951487547ED1A3A8640407A0FDF08DB52AD0
                                                                                                                                                                                                                                                                                                    SHA-512:CB9DAECEBEE9730A2C04C70BDCBF913396911BC737825631DE82C920270C6A0E23840218568624203CDB93372FB2E3F235DB089CF241BCAF7BF5823E139CDC38
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/browser-edge.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...~...~.....J)..... cHRM..z%..............u0...`..:....o._.F....bKGD..............pHYs..........+......IDATx...w.mUu...k.}.m."..+(.]..X.&.{o...{}.%>[L...v.%>.....M4.."H.)6,H....c.?.>.^..r.=..I...{.e...=...DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDdU1-........G.fF....h....H.|]..g.........w.}.......(._..<...f...W....<..YS..DDd.y.g....A.g...c..y...LO.3.3...f.M....6.A/.gD/`..........L~..t"b........{5..gF.....j.7..6H.(`d00..>Ff.Q.x....>0.......'&....c..EDde)...........J.`?.Z....M
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7724, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):7724
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.97182871438122
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:ae3M6BXt8iTNRV8dR9iSev1V/XP/EL5emQe06H:aCM0Jfg9O7//o5eQ
                                                                                                                                                                                                                                                                                                    MD5:7C46EF04C147DBB901E35E02ED27CAB4
                                                                                                                                                                                                                                                                                                    SHA1:451814FADA550198FABEB5F977D46B2D3FBB53B5
                                                                                                                                                                                                                                                                                                    SHA-256:EE566005C799D3A12AD4249208C341B1D9D23C6EBB78AEEBFDFEB4AA003BBA28
                                                                                                                                                                                                                                                                                                    SHA-512:185F1B34F2B7457841670394D12FEC07DA293BEB1731FB577187B8F4657C574131BD75C6991EBFAD7D977FA0DE572E6A6799FDF0FF544B295AB48EBBE4EBB8D3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/Roboto-400-4.BihvU1GL.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2.......,......;l.............................X..R.4.`....R..<.........L..p.6.$.... .... ..D..4E#".8..^{<#*C...TP^-.?.O.(..d. .HD.p..a.o.6.V.><.P.Ea=.P.{A]2=...)....p.r....cZ.{.....J...R..-}.......b.,..[...."?3@s.jccM..BrD..C....J.J..4.H.H...W0.....&.....<.ym.'k..aA.......P."..+...K.-b...G............p..|.}.e..V.k..z..tf.-.6.0'i......a,..1..Nu............X..J./.vg.........K...LD.Wbm...E..!uj.v....X.....^.X.e=.l.w..._..Ih.t.|..d..3d.'J..;2...K...nnw..Z...X..a......,.....=....k...\.k.EH....2u....B.F.k.n.....L.['. .......T-....)O.H..R.... u8H..y#..)..9o...N.A.j...i.....~MKd....q..G...P!.....Od.......T_.De..h;.....<.........Zo{..o..:.3o....iw..._....R.Jm..-V.....C..:z..!.5...v{CM".............`b..,.)..}..4.Es..f........D..*....GQ.A_..9.....s..\Th .."kh.c.nadB....[...U2`k...F..Fq..z..`<q@(...ER.G.....l..RP. ..#!;Y".-........Y..F..z%.......t..P.....K.$...!...B..}..6iyl..d.F.p..!D..Qb$H."C...4.T..I..3..r..+7.......l....R.(...%.v.E..px{.8..7..V.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21116)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):22267
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.933494709399869
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:V4+tb4gMHrKFfWhHOrFETbLpbu3bc3emDih36:S/pbUYDg6
                                                                                                                                                                                                                                                                                                    MD5:BCDA1D38F2681EA7B2AA564D6B869968
                                                                                                                                                                                                                                                                                                    SHA1:FE87D7C1BF027119F8C761411B05065061299F14
                                                                                                                                                                                                                                                                                                    SHA-256:23816531ABC4AD7D96A844AAF9B785CBC40B5B2D16FFA8DC699667291D17E77D
                                                                                                                                                                                                                                                                                                    SHA-512:87E788EFF192867AB9C74D9BB59B9B873F9875B13D7E8411FA1BBE3132FBD89D32FBC22D82C65084EAD1AB0ACFE6D39164C74E349E39078AAB48EA8FDE03F780
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://cdn.nice.org.uk/V2/Content/fontawesome.css
                                                                                                                                                                                                                                                                                                    Preview:/*!. * Font Awesome 3.2.1. * the iconic font designed for Bootstrap. * ------------------------------------------------------------------------------. * The full suite of pictographic icons, examples, and documentation can be. * found at http://fontawesome.io. Stay up to date on Twitter at. * http://twitter.com/fontawesome.. *. * License. * ------------------------------------------------------------------------------. * - The Font Awesome font is licensed under SIL OFL 1.1 -. * http://scripts.sil.org/OFL. * - Font Awesome CSS, LESS, and SASS files are licensed under MIT License -. * http://opensource.org/licenses/mit-license.html. * - Font Awesome documentation licensed under CC BY 3.0 -. * http://creativecommons.org/licenses/by/3.0/. * - Attribution is no longer required in Font Awesome 3.0, but much appreciated:. * "Font Awesome by Dave Gandy - http://fontawesome.io". *. * Author - Dave Gandy. * -------------------------------------------------------------
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 739 x 357, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):35974
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971434175098454
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:uB3333w833s1CqGwvI1Xs3T4WZCzrzJ6q6YFWtiawK5w51Weolw+VNp9T/:C3333F33s1CqGt+3VZC/96P7timw1WHL
                                                                                                                                                                                                                                                                                                    MD5:A9847377DECFBDED07AE8094E6B407D8
                                                                                                                                                                                                                                                                                                    SHA1:F140432D6AC4B604554A0D80F803FA4BBF925886
                                                                                                                                                                                                                                                                                                    SHA-256:2FCB0278ECE535E6C9BCE0AC673FA163B1BE0A4E2C9D26331E19F00BAD71809F
                                                                                                                                                                                                                                                                                                    SHA-512:ADDFFCF13183C54F60BE598AC5CE5C19A03001E165C565606548EE08B9B9357F6EA303DB14DC931F3398E2ACD97E4B98821121F1D031473E85B835C7DBB4B9F3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......e.......q.....pHYs..........+.... .IDATx..}P.w.....=.&..d..u[k..{G.{..,:[.....l...........68SA9....TDj.l./.:....9..X.n....%...YL.S..=!D...)e.h..T..._:...^$..)....{m..........~.-..A..A.%.S..@..A..qO.R!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~....011111..#..$''gff.........U..F$55555u.......P6,........].... .K..R.....m.....`.o.z.....?.....j.gC2...Y....~y'............z.w.."~..._...w...(.G..O>u.....xhK. .. ....(.......(<91.|..S!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~!K. .. ...,.. .. ...T.. ..._.R!.. ."~!K. .. ...,.. ..1./.....X...............@DQX.Q....q;..|0.;..AgY.2U".2..QW.....D..N..%g..........)v$KCxz.....*..d...q.n.....T.. ...G.....7....,.Y....`qEOk[$..@$.xZ...@.%.j}..,....i<1^..R....r..ry.\.s.f..im.(..yu.YV.Q..4..E..[.:N.-Y%.oW.,.Y.*.j.Q.B!A.....7...,.._..xD../....p...;j#."..u..d;ng..K.%
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):372
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.852483300837517
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                                                                                                                                                                                    MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                                                                                                                                                                                    SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                                                                                                                                                                                    SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                                                                                                                                                                                    SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/fashion/v2/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 33 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):538
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.380512678197329
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7j9mBVMOOc236eJAiayvpZtCCdtzeCwLXTnDrwL+eSk:i41r8Ai3BzCCddq/wn
                                                                                                                                                                                                                                                                                                    MD5:44B548C3267EA13B6A0C8AAC07692294
                                                                                                                                                                                                                                                                                                    SHA1:2C1C44586F59AA39236735F5403DDC792700F56F
                                                                                                                                                                                                                                                                                                    SHA-256:3FE4B527707B096BC71EBF18EBB885753C0C00DA4A7DEDD161AC24E984336190
                                                                                                                                                                                                                                                                                                    SHA-512:07650494695F6E2190BC31ADD6364DABBABCCB4B13D063F74AC0A611719525BC85EB7CB90A3C2355D1B7A50DCDB97973771FBCCB803B4D12ACB3F1A13A8D7EA8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...!...!.....W..o....pHYs...........~.....IDATX..W.m.0.}.R..@*.[.RV.....C...V..3I...$.( )....h...8..1.}.......1..W>..(O...:.e.g.:7..N..4.#..d.k)...!...~m....Dc.).~$...8.xWA.`'...(E.(........N.....K...$..K.P.....,P..!n.N....4.*...$^|.m....s..$$.}~g.~........eC.3.Y.t.._T..(.S.....N...Tlh.H.K...c.,.\....i9..?...2.......7.=./K....FR..$....9 .|J.7...54...Fz..A...}"6.........<'...............B...m.c.R.,w.yHTQ.Z|~4....?/........?M.(0..Hp.4.x.#.pj.7.....&..F.H.`~.i46..[.!.aj.M.-.}...\?....F..r%.....IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15424)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):15462
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.112078193171675
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:020iFpB+nJZYmQBIUC+tvz/BG301Uc6dx+nP4LQvUX4qkhFz:0pizAnbYm8tdvq01Uc6dxL8vUoqkhFz
                                                                                                                                                                                                                                                                                                    MD5:1E35069FFE6E0FE08FBAC3B7E6191D69
                                                                                                                                                                                                                                                                                                    SHA1:59A3F15A3BE3BD0C76B240A6FF6F197B229373C4
                                                                                                                                                                                                                                                                                                    SHA-256:0C02E05C8225589AE1F821E588C1E48189E829FF12AAF4CF54F7EF231052FDC9
                                                                                                                                                                                                                                                                                                    SHA-512:5E1794934C550C93981C7F969829ACD7DB3AC73824E7B026E5D1059D31BF56716DCFC8C31D5BE672F98FB6922445B0B04B0FF958F3C4DE0310D6907BE013EADA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/CsGYTxWz.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as t,a,aC as h}from"./CEKGmF4G.js";const p={fill:"none",height:"70",viewBox:"0 0 70 70",width:"70",xmlns:"http://www.w3.org/2000/svg"},c=h('<g fill="#152443"><path clip-rule="evenodd" d="m68.7844 40.7795c-1.7531-2.7057-4.1629-3.5265-6.6109-2.2528-.0143.0076-.0283.0155-.0418.0244-6.3238 4.0354-16.2606 10.132-17.7171 10.3887-1.9498.3457-11.9807-1.7379-15.3322-2.7818-2.2634-.7049-6.5498-2.7419-6.6728-4.1218-.029-.3251.2657-.6518.8758-.9711.4924-.1878 4.0701-.3965 7.2607-.4904 3.3652-.0018 5.5117-.5835 6.7554-1.8308.0862-.0864.1668-.1768.2439-.2699 1.0469 1.1565 1.9753 2.1792 2.7042 2.981.5343.5879 1.2961.9252 2.09.9255h.0012c.7931 0 1.5543-.3362 2.0884-.9229 7.1777-7.8811 15.932-17.6186 17.5584-19.9914l.6556-1.1004c1.3058-2.3713 1.8969-4.6087 1.8969-7.1327 0-7.29677-5.1878-13.2331-11.5645-13.2331-4.6729 0-8.8392 3.2215-10.6345 8.02867-1.7951-4.80717-5.9615-8.02867-10.6345-8.02867-6.3769 0-11.5647 5.93633-11.5647 13.2266-.0321 2.6169.5353 4.9078 1.7729 7.1393l.6821 1.1004c.8486 1.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.064374319451513
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                                                                                                                                                                                    MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                                                                                                                                                                                    SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                                                                                                                                                                                    SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                                                                                                                                                                                    SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 790, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):13222
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9452509749284985
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:WtnCF/yjIWd+GcXt8UoD+SjOqFhicE8/YTC0UZRv0l8:WJi/TAuXt8FDxOawcp/YOBI8
                                                                                                                                                                                                                                                                                                    MD5:0082DC25C614FC17B9713D6AF7F2B623
                                                                                                                                                                                                                                                                                                    SHA1:D1D53AF72852A975456E5720436CCE417A0C5539
                                                                                                                                                                                                                                                                                                    SHA-256:9787A97A2C1BDF2FD3500CF396D5A3C93DAD46EEBAC800AB030055C6AF64E720
                                                                                                                                                                                                                                                                                                    SHA-512:2DF3CCBD54F96BA9D418220B0A0A3DC5684C8CEDE5787FED92F8967E86A2D10D66EC48AC0FE9D35979CD55B06C1AF7858A9615D79F8F733A7EA98A6959137F43
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............. .;....PLTEGpL6..=..6..5..6..6..6..7..9...p.....tRNS....H.s #..N.. .IDATx..]KW.H....u.!]..1...I..<...nc...c.s..O/.d.:.s..;U...c...*IV.E^.....}.-.2"'.B._T.}.....*..m*......ZK.....Q..X.Kt..N..p.!..y./X..}y+tc...x...N................TI.....c".'...a..?....g...........g..i..}..s.0s..m..d@...R.5.@..W.a;X.5<..y..7.~.1q...]........N#.........Y...C>.~...?IDA..8.......p......n...J...8...`..1.&c.z-..%..!\.....>5;...F.S...>.%8........R...d..,..0XJ.....pr..+.>..X4.D...a.D....7...:...%......^......6`.......!.1$.\...CB.Jo+.b..G<.7..G?._|p...xK.....E...CB..%.cHh....}'.~c.~%.:.=e...s..K.W.\......7..ll.j..~.........s..?..x..N....~..l)_.L...3&....&..1&0+......G..|..........z".m..;..A.I....>.y:.oL`....l..s..l`..C....a.c.c...;..~g....c....I.p...?w.].}..@.....sp.o.|.?W@.o.=./$..+......h..........Z....o;/..3.@.?>.8..q.`.).D....~.~.-.:/M......&..8..{.....J%<..~}....t..a........e...C....g*...z.~...>.J.?......)S.-.h.\.=k...";.j%...=...+..P...L..
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 393 x 156, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):12231
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.935828084554395
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:990AhcJr1GKigspj8XOMRJTF77dl2vZDluNUO8FBWqRQipcjrrHxOdX:9mk6GKi0XzF9l6luNb8y9iaj/HxK
                                                                                                                                                                                                                                                                                                    MD5:7CA324BAD6C2110B197B7EC1C0AF4873
                                                                                                                                                                                                                                                                                                    SHA1:E58F4B4785336EC6EAFF261CC27B71F1AC4E485D
                                                                                                                                                                                                                                                                                                    SHA-256:30E224863D9B4DC375138813709DB226CD066E18C33088B85D8089E348E54F4A
                                                                                                                                                                                                                                                                                                    SHA-512:D7DCA50A9A7D056213D33185CA41D3997EFBC39E7EBA66F34EB883EE62468CE9FA676000B41E30E2956E1A7C06B26BFF7BC8484A9C01756C153E69CA9714A58C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............W!...KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?>-CD... .IDATx..w.]E..?+D$@...^Dz........].._.v....b{.U^...4.J....J...PC.....?.d.}.9{......y.sf.]..5k ....I.(....92w1...D".H....k.".H.".=...F.....?.....^...D".~u7IZ^..9.."i.n........D.!i-.N`...[..K.y."."..H$.6.F...K....p....*.K...D"i....Xg)..t....HD"..$....?..B".h$".......;?>G..fD#..D.X.b.Uj.".WD#..D...b.yj.".WD#..D..O...j."R......W\G"....^..)Qw.ps..DB.. .....3..`U.F#..D.0...N..(Q.|3{.n.".4......4.N.F"...9.8.X2......I#iU`w.0.._..(.HD"..1.........{...bf.7.Y$.$`.n6.'.#.. ..x/u\N....f....h$".........g.Q..O/..._..0.kz.a.[DwS$.i..M.NM."s)q$..D"..D#..D"..D#..D"..D#..D"..D#..D"..D#..D"..D#..D"...u..H.%
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):260
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.998915810987614
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4sliHFhC/vmIj5tpS/riWcm94BkEbEPNVF2qBDME:t4IlU/vmwezOElv2ODME
                                                                                                                                                                                                                                                                                                    MD5:0572440CA86B74C4174B5DA2BC87D32B
                                                                                                                                                                                                                                                                                                    SHA1:DE3FB1496AF25A3E5370ABE321BC000C5CB05BA6
                                                                                                                                                                                                                                                                                                    SHA-256:BBBAB80681AC884D6D5F14E65ECE22B2FACEA5257753A05432CD73AC2775146D
                                                                                                                                                                                                                                                                                                    SHA-512:F9A117CFAF30759D09EC6B86FC839E295E8898995E7DA70ED1841B4BE8493B117B33DCE5822DBBEF4AC39B4BF79EFC4E028CEA147B4F1CC5A1E5925A0077B1A4
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" height="24" viewBox="0 0 24 24" width="24"><path clip-rule="evenodd" d="M16.296 16.996a8 8 0 11.707-.708l3.909 3.91-.707.707-3.909-3.909zM18 11a7 7 0 00-14 0 7 7 0 1014 0z" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (474)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):38715
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.365849922644546
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:GxP/trD2EtuYC1x2GW+vQ60fNcTuiD6CkuvaG6kegX4sK5M:GxP/vtl82GW+YNcTuiD6CkEaBRsx
                                                                                                                                                                                                                                                                                                    MD5:4D9462B4D84DC76B6C5014E4D41DA08C
                                                                                                                                                                                                                                                                                                    SHA1:F5C588BD2D22CBBBE20BCDEF5C59E09340B7B6A8
                                                                                                                                                                                                                                                                                                    SHA-256:189F2C2B76EF36300F4B01742381C61099E554A1D4800BB1F56280B983906753
                                                                                                                                                                                                                                                                                                    SHA-512:7A55C8A4D70BDDEF9B4AD45C19193DC60B854457B0D53B5D6CF6057C411A86EF129DCD62AC3259CEB62CF78DD801FA0E13A5D1D7A18134BB093B0D2C02AE7395
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/about/technical/publications
                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>Predict Breast</title>. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />-->. <meta charset="UTF-8">. <meta name="description" content="Breast cancer survival prediction tool" />.. <meta name="apple-mobile-web-app-capable" content="yes" />. <meta name="mobile-web-app-capable" content="yes" />.. for mobiles -->. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta charset="UTF-8">.. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />.. apple device icons -->. <link rel="shortcut icon" type="image/png" href="/assets/favicon.png" />. <link rel="apple-touch-icon" href="/assets/touch-icon-iphone.png">. <link rel="touch-icon-iphone" sizes="152x152" href="/assets/touch-icon-ipad.png">. <link rel="touch-icon-iphone" sizes="180x180" href="/assets/touch-icon-ip
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 168x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):3296
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9397829371128825
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:X12SWBal349f3HvsT7hhr/MuW7vNoZ7nrtWo6uMzhprvZYwCWRb7XZRcA8i2J5pC:lcBMo9vHSvuaJ8o6xlprMWBXZupjRin
                                                                                                                                                                                                                                                                                                    MD5:6197E4DF6BF57052FC23B895CE47128D
                                                                                                                                                                                                                                                                                                    SHA1:3FCE902BC0E8491FF7262305F2917FF9D65F6BA4
                                                                                                                                                                                                                                                                                                    SHA-256:B166E7390AE302344865774FD573D0D87E84690AD94B7AE0D75CB40CFC40F33C
                                                                                                                                                                                                                                                                                                    SHA-512:7ED10BD81894A0D2A58250E00108AEC135DC7B2C830EF5F280B5D9AB10D20C68A11E17033FBB7CAA596C7ADE8D9B612E9C629FB59E6A59B3539363EC97D15549
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://i.ytimg.com/vi/eIas5RkyKog/hqdefault.jpg?sqp=-oaymwE1CKgBEF5IVfKriqkDKAgBFQAAiEIYAXABwAEG8AEB-AH-CYAC0AWKAgwIABABGGUgZShlMA8=&rs=AOn4CLDlDXC_xEx6yrEUDOalHK9ukelt7g
                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .....5...*..^.>Q..J#...08....>....v..........g...7...... <...o.1tG....~..../...7..G.....~b.b............_.~..4.....p.......c.K......................K...../.s...?.?.|..0........G._..c..T.j...-.8...D...)..Q...e.4/.#F....h.t.}%.....2.S&....!B..p..).}p..$_.?X/..a..T|D.........Q...!..a...........HC.........k...:...u.#.F...z\;...wadzV..~..n].{Q..Pl.?.e~./.%..{L...&h...Nb.?l#..../.{~...4..,{...x...T.D... ..U....pi........2../O..$.4....<d.\g......g...........&..#..F.......M]|.8xq...gx.Ct..F..n.u..UOOJ...B?.7..M:l#.c...z....[O.g...O.{.....z........@.uU....X......`.....q....-.iy.....}.JqsX.Aq>..o....p......R. .7..)....l8-.....x...s..R. I.e..5 ....0..)6..C...b..xX.d..:.1M.^.v..=..C.....i'../...Ie......=[(A.._9...$i.n%..gs.U.....a#.......^...T.......W.^....t.....@....*....0.B......A..D......]...8..h.A........Y.e..x.e.... 8..{`Y.D....XX.&{g~.V..hl-.y[J...b1.L...r...1...-.....?......o.<........\.G.#}....}...8.......7.+.v.af.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (1414)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):1452
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.091189033203646
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:GSU5M1UFknhlloeeFknhllojWPunZTFflknhlloSJoEknhlloVknhlloNorOc/u2:k21UAecPunrf2oxck
                                                                                                                                                                                                                                                                                                    MD5:366239432132DA8AE6B1F838B96333CA
                                                                                                                                                                                                                                                                                                    SHA1:7D16C2EF62F1A9E1F4728B48F2B6A1A3043C1BB0
                                                                                                                                                                                                                                                                                                    SHA-256:7B2762CF5C6AE62F7F74D258056477F33D76622C53EE7EAF56F4A88F004FA18A
                                                                                                                                                                                                                                                                                                    SHA-512:A00E6729AEB119F42830C69B130109E9977CC83AB36A488864A5B988FD8F5086A706FE72B095BF13DB2A1F16111AB4F1AA0FCDAA87B4D756797D6D9EB0B85BDC
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/ByeuNfNu.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as t,a as o,aC as e}from"./CEKGmF4G.js";const r={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},n=e('<path d="M18.4999 21.4992L4.99994 21.4992" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M26.9999 21.4992L23.4999 21.4992" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M20.9999 23.9992C22.3807 23.9992 23.4999 22.8799 23.4999 21.4992C23.4999 20.1185 22.3807 18.9992 20.9999 18.9992C19.6192 18.9992 18.4999 20.1185 18.4999 21.4992C18.4999 22.8799 19.6192 23.9992 20.9999 23.9992Z" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M10.4999 10.4992L4.99994 10.4991" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><path d="M26.9999 10.4991L15.4999 10.4992" stroke="#152443" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"></path><pat
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 624 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):73676
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.990247011844174
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:1+VpJhSe6RaD/sg+IGzdnhaWXx63XX+l8Y8AseaWAaGHP58If/5:1wplkabstaWYnDRAtMv58Y
                                                                                                                                                                                                                                                                                                    MD5:EE81ABC8771C5C26CFA82B38F14D3BFA
                                                                                                                                                                                                                                                                                                    SHA1:F72507A1EC71070544421ED7DB1C726E43B3E39D
                                                                                                                                                                                                                                                                                                    SHA-256:68A9A8CEADFCFD176DE79436A7DA0EB8421C9FE789EFA50723E5DACCD7CD2B65
                                                                                                                                                                                                                                                                                                    SHA-512:E83CF63ACE363FBED9872CBDB5194D8E3261CD32355BA4FEDC808487C68150AC2CA3B1DCE93569B4C2BBC7EB4002C3825FCB628EA31BF641F6C4D376DFA2F34C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://prostate.predict.cam/assets/uni-logo-transparent.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...p...........Q.... cHRM..z&..............u0...`..:....p..Q<...NeXIfMM.*.................>...........F.(.............................H.......H....o.#...@.IDATx...`...?..;.z..q.d..^MI.5..!..k(...J .@.......B.`...0..,..&.Y........O.$K.I6..}...7o>......\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.b..F"...Nx.w6.n....Y.\......q.q.p.p.....n.....@....{\.lz.+..vV.u....MO@.H..=....0.K....*.....F,.v_..Gg..],pw..KZ.|ww.W,.>.....{.....qc.[4=..4.9W.......Y......3s...0q...:.5yr.8O@o[.|..SO.g6...0.f..?.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11426)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):11428
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.983507716587029
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:192:YfEgrUtTB2N7HLwQu7LxG67mx9eW/JoBOCxUuP1:+UtYU9GfcW/iaU1
                                                                                                                                                                                                                                                                                                    MD5:6033E92A2BC651C38E3143CE18C28B37
                                                                                                                                                                                                                                                                                                    SHA1:FF6098FD41F244917301BA0F80DF0213B0BEA329
                                                                                                                                                                                                                                                                                                    SHA-256:9130C2F48EEC537DD7D8179A004D5DF07FE970857A6003A5CF9ABA343D2F1844
                                                                                                                                                                                                                                                                                                    SHA-512:AE3DF0C3A6F167436B5B64A959F2ED046209137AD4FB20621C14CC8E7CCD7D727E2AC70A5C18CC0DA6B35DE81595A3CEB213D2FCB54C49BD4DAABEEB61158ADB
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseFilterSelect.CwudjTnF.css
                                                                                                                                                                                                                                                                                                    Preview:fieldset[disabled] .multiselect{pointer-events:none}.multiselect__spinner{background:#fff;display:block;height:38px;position:absolute;right:1px;top:1px;width:40px}.multiselect__spinner:after,.multiselect__spinner:before{border:2px solid transparent;border-radius:100%;border-top-color:#41b883;box-shadow:0 0 0 1px transparent;content:"";height:16px;left:50%;margin:-8px 0 0 -8px;position:absolute;top:50%;width:16px}.multiselect__spinner:before{animation:spinning 2.4s cubic-bezier(.41,.26,.2,.62);animation-iteration-count:infinite}.multiselect__spinner:after{animation:spinning 2.4s cubic-bezier(.51,.09,.21,.8);animation-iteration-count:infinite}.multiselect__loading-enter-active,.multiselect__loading-leave-active{opacity:1;transition:opacity .4s ease-in-out}.multiselect__loading-enter,.multiselect__loading-leave-active{opacity:0}.multiselect,.multiselect__input,.multiselect__single{font-family:inherit;font-size:16px;touch-action:manipulation}.multiselect{box-sizing:content-box;color:#35495
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2797)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):4132
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.210981999558895
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:96:2HYcNqHa2g6AiSWl5RHzwdVaG22PvyV/eY3+XaTtyp6:2HYiq62g6AiSWl5RTwdVaG22PvyV/eYf
                                                                                                                                                                                                                                                                                                    MD5:4A1F79A82D0595D8BF99C53CD638FD34
                                                                                                                                                                                                                                                                                                    SHA1:2AFFD12F59F60FBCAA2044EE1D611CD1D49CF003
                                                                                                                                                                                                                                                                                                    SHA-256:87A1BC3DBEDF6C1497B0D2234955B88A35A38391D83A631693B44263453E111A
                                                                                                                                                                                                                                                                                                    SHA-512:92889D2D66CBC9015FCDA2FAF2A0B72EE45649D8CD8F0E47E94D238352997BC95ED3FB614E1CB4DE0FB40305E8AD181FAFA014A4E04F9D85519F31384125BB56
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:import{m as N,o as s,a as c,f as y,n as f,i as g,t as h,F as S,p as b,b as k,h as v,ae as A,_ as x}from"./CEKGmF4G.js";const D={props:{title:{type:String,required:!1,default:null},links:{type:Array,required:!0,default:()=>[]}}},V={class:"quicklinks-list"},$={class:"quicklink-list__title"};function B(e,a,n,i,u,r){const o=A;return s(),c("nav",V,[y("h3",$,[f(e.$slots,"title",{},()=>[g(h(n.title),1)])]),(s(!0),c(S,null,b(n.links,(t,l)=>f(e.$slots,"default",{link:t},()=>[(s(),k(o,{key:l,uri:t.uri},{default:v(()=>[g(h(t.text),1)]),_:2},1032,["uri"]))])),256))])}const F=N(D,[["render",B]]),E={props:{lists:{type:Array,required:!0,default:()=>[]}}};function I(e,a,n,i,u,r){const o=F,t=x;return s(),k(t,{class:"quicklinks-section section--wide"},{title:v(()=>[f(e.$slots,"title")]),default:v(()=>[(s(!0),c(S,null,b(n.lists,(l,m)=>(s(),k(o,{key:m,links:l.links,title:l.title},null,8,["links","title"]))),128))]),_:3})}const T=N(E,[["render",I]]);var p={kind:"Document",definitions:[{kind:"FragmentDefini
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):2646
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.535890561470208
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:48:dS7tX31YrfuHYZqD2f3cCrH5hdN4ohX6RHHVBo0xRIbTt8UE30+s5vVfAcxRf8L3:AZFY7HZqK/NrHXdnhX6RnLAtLE307vNs
                                                                                                                                                                                                                                                                                                    MD5:93C7ABB7732DF734CAC063C1A09F6135
                                                                                                                                                                                                                                                                                                    SHA1:271617755AA0E94AB8DCBA8E7D3E8BD3A3249ABB
                                                                                                                                                                                                                                                                                                    SHA-256:70660CD5E4B36800F22F179CFBC6B2E45C67EC9C7531571497170C614512CD28
                                                                                                                                                                                                                                                                                                    SHA-512:AF8DFB1704068ED908894FBBDA962EE3FAC60EFEE7C4AE2E065E0DC8D0F9E24F5F9581629BD616E0620DAD7505EB2412F7B445A675383E147494E9EF6790C5D6
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............$....HPLTE.........................................................................xx.....tRNS. 0@`o.......P.._...p.Oi.......IDATx......................................................K.{ua.0..A...+....0sb.i..g........e....!..<.)....T.W`.M.m.]L.K..@!.r.<.%$vW.XC.3......G=L.6.2.4wQr.Z....v...P7Q'1........s...a.s..q!.;...P.khc...N.P....%...%...c..-A.F....R...rZ......sz.`.........m}.......W.......|....GfA...,.....b~;]8..........2...g..w...ZA....n(l^....FQ.ZN.G.iI..l.#...T.................yG......0./....~3.3.M.x..0.H.`.x.....7.....x....lQ.X..G.....(..J.z8C).F9`.$....(......s...w...._..e.w.......n./.h./......p......]...`=.x.p.......)....p.1..8.1...x...E.,a.,.E ..)...b.OH.H.H...0........a.@..,...+....y...{..&..d...@...aHX.g..{..0x..0y..0{..p...`....n^.B.....*.:.*.:.*.:.}0.@......;.@.9.6.7#WA.L....9...F...O........t.`.} s.} o..A....#...F.7s..EN.5$..[...5...\.......`.Z....A+...m..$....5).u.u.I....%.].5.{.....$.B.....D..^.QU.R..9..:!.d.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):911
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.724328083231609
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7ZDOg4nV1/g5NvmsadCl+w6x/4SdOewCyp6hDG/aQSmQ8+cMBwO/tPheveyr:Aip1/g5NJad8+VJkAyMFnJwO/toWyr
                                                                                                                                                                                                                                                                                                    MD5:F6FA9CA44F090FA6E61179A4A488D043
                                                                                                                                                                                                                                                                                                    SHA1:8261499CD9D48EE360F838E1D4C55D74C0240DE8
                                                                                                                                                                                                                                                                                                    SHA-256:0CBD03E91A050613BF47E489D741E0FED6C0E099098F53AB9B1A68DF0F75255E
                                                                                                                                                                                                                                                                                                    SHA-512:C2BAD9F1E54091C65135372F6F9AF9C6E156D146477D2CEF215316B512E8F00A3CCBC455FEF7C203E434F5CC629128181A42D630EEBD874BC3CF2CE400B18553
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/assets/tool-icon.png
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...6...6......Ej....VIDATh..._.\c.....t...zC.D#...V...!.E.m".ID#".;b..n$....Z)....T.HC.MD%$....%-...v.q..2..3.s.9..&.9..9....y.7gd|b.v..3pH..&..kX.<>.....YT..E. .j,....VX-.}..b.....Y.Sy.&.Dl..{..\..E:..iS.a...K.dq..G..+;./.E..N.T.Ii{...ml.F..Q\.....u...H..f...8.%"....^..x.......9...i...7..O.n..+.(..b.....B.X...B..).....n.bj..&..p!~.p.%87'..&+.....}..._..}.{..o.l.....r.+.<.=.....8...XT0.!Oa.F...T..}".|$....z...;....q.H.........AU.;p..2cx.."..dY....;...E"/.A.{.q5^l...XA|.O..a4...x.8(..p..63...M...k.....m.pq.....X>..(S.TJ.~/^..g.w..!...2......b;"R.#........,..8KT$D.....-..1?."...?...z.a...~!..3{U...(.....9..4.{b...U.....6..1...0..D.\-.x]3...-......zW..0":.!|...9...W....q...Q$.m..,F.'v7.....[......x...k..Vc....{....h..$.2..me.P%ai4..*...+Q...*..A.j.N...&g.QV!.....`q4..k...X5a...NU..=. .j.[a.......3..*...2.v-.;D.}.....IS+......IEND.B`.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19207)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):19245
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.407122464626185
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:Sj5Io57ynvltneQ5mFjZfLxjuhRxSVmqoRKZa/HTe14MqzP1u1OApZ4:Sj5Io57ynvltJ5m7fLxKl4mqwKZaCyMK
                                                                                                                                                                                                                                                                                                    MD5:177A11BDD3CF4250E18B9C6F9ED434F2
                                                                                                                                                                                                                                                                                                    SHA1:91D6B9F43DAF7DEA645FC2AB6F26DAA18062F667
                                                                                                                                                                                                                                                                                                    SHA-256:160A46B5B67960C05597BA01C10D935C7952E1B737363CD996D0D09EBF9F904D
                                                                                                                                                                                                                                                                                                    SHA-512:923D7AEC47EB36CF30B7BE73753DFFCD2C200A1E63EA9500FE63E6DE2FA046A2AAE00AB17C0DBF9E2A6546B10EA2CC0B3C0537D9F5F1D38CA03CED0322F9BE4E
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/lQbz08H_.js
                                                                                                                                                                                                                                                                                                    Preview:import{ah as Je,at as E,r as q,S as Xe,D as Ve,au as ke,a7 as er,K as rr,ap as se,av as tr,u as nr,R as ar,ao as ir,am as D,aw as M,ax as j,ay as sr,ak as b,ai as Oe,af as or,az as B,aj as ur,j as G,W as $e,c as Ce,Q as Ee,aA as Se,O as Ie,M as Me,aB as fr}from"./CEKGmF4G.js";import{i as Re,c as cr,d as xe,b as Le,a as ee,e as ze}from"./Bx3cKFHl.js";function lr(e,r=0){typeof e=="string"&&(e=dr(e));let t=0,n=r,a,i;const s=e.length&3,o=e.length-s,c=3432918353,f=461845907;for(;t<o;)a=e[t]&255|(e[++t]&255)<<8|(e[++t]&255)<<16|(e[++t]&255)<<24,++t,a=(a&65535)*c+(((a>>>16)*c&65535)<<16)&4294967295,a=a<<15|a>>>17,a=(a&65535)*f+(((a>>>16)*f&65535)<<16)&4294967295,n^=a,n=n<<13|n>>>19,i=(n&65535)*5+(((n>>>16)*5&65535)<<16)&4294967295,n=(i&65535)+27492+(((i>>>16)+58964&65535)<<16);switch(a=0,s){case 3:{a^=(e[t+2]&255)<<16;break}case 2:{a^=(e[t+1]&255)<<8;break}case 1:a^=e[t]&255,a=(a&65535)*c+(((a>>>16)*c&65535)<<16)&4294967295,a=a<<15|a>>>17,a=(a&65535)*f+(((a>>>16)*f&65535)<<16)&4294967295,n^=a
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64254), with no line terminators
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):388543
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.7221070259522975
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6144:kuFMHWPH+cahrGnKzbDArAVAUr2wqawLYTBolvkQ3e+kRSLrA6U8b6KpRHav:kuFM2PH+zhrGnKzbUWHqPLAITUMPHav
                                                                                                                                                                                                                                                                                                    MD5:08F176627B90A43BA30D0D12CB2E8A29
                                                                                                                                                                                                                                                                                                    SHA1:3388B9EF5370A58D5CE5F747BF3A1F845A638ED8
                                                                                                                                                                                                                                                                                                    SHA-256:F73D29ED4EB0A7B9352EBC81EC6D962ACC980DEE1B0DDD7A9A5066582E46A67F
                                                                                                                                                                                                                                                                                                    SHA-512:048576664CF6B1C5F38D4DE5F3A53EB7F295E50F9CFF83888057177627ACA393CD265EA5A5C521A1E57F51DA52A3FF31D993775753C2DE5A1C5ED6D720E1402F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://breast.predict.cam/live_dictionary.txt
                                                                                                                                                                                                                                                                                                    Preview:[[:upsert :en {:curves/grey-2 "survived", :fr "French", :es "Spanish", :pt "Portuguese", :tc "Chinese (traditional)", :curves/grey-3 "5 years", :en "English", :nl "Dutch", :sc "Chinese (simplified)", :curves/grey-1 "Already"}] [:upsert :es {:en "Ingl.s", :es "Espa.ol", :fr "Francesa", :nl "Holandesa", :pt "Portuguesa", :sc "Chino simplificado", :tc "Chino tradicional"}] [:upsert :fr {:en "Anglais", :es "Espanol", :fr "Fran.aise", :nl "N.erlandaise", :pt "Portugais", :sc "Chinois simplifi.", :tc "Chinois traditionnel"}] [:upsert :nl {:en "Engels", :es "Spaanse", :fr "Franse", :nl "Nederlandse", :pt "Portugees", :sc "Vereenvoudigd Chinees", :tc "Traditioneel Chinees"}] [:upsert :pt {:en "Engels", :es "Spaanse", :fr "Franse", :nl "Nederlandse", :pt "Portugu.s", :sc "Chin.s simplificado", :tc "Chin.s tradicional"}] [:upsert :sc {:en "..", :es "....", :fr "..", :nl "...", :pt "....", :sc "...", :tc "...", :home/start-button " ...."}]
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):2072
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.710630499298074
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:7XvyicjPfROcXfdYvDWuyBeI8dsv4uZUv5jBYe46gSBQxqN1bb1SlbZ38F1NJVIw:1cjRF1Y+BssvCxq9EVil8RJVIuUrg7Ca
                                                                                                                                                                                                                                                                                                    MD5:8EDF0F3C80010FE1E2E2EC448B2D6936
                                                                                                                                                                                                                                                                                                    SHA1:35D0411E23A6BF0E55F0B67DDDE6B2E81710AE2F
                                                                                                                                                                                                                                                                                                    SHA-256:11A2DE3D4A91F55DF79137C229D7162701BC722A015CD6D838E5D64B0AC81A42
                                                                                                                                                                                                                                                                                                    SHA-512:50765E11675A205322E0D521429EF813004AEB1CC8748162BAA20767A72644F86788786A68C2E7A481D563ACD173C084320D0E6530235F13660E5AC9B637F39D
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5....PLTE...%%%(((((((((((((((((('''''' ''''''((((((''''''(((O ]..x.................4%%j...........B##...(((&&&(((...''''''((((((5%%C##y.....k........P ...BBBjjjPPP.......'''....OOO...........'''...xxx444]]]555^........^^^kkk...CCC((('''.......=0....OtRNS.0?_.....O... ..o@................P`....................p..............................IDATx......0..0../...\...... .s)..J.y...f.yc...#..(..B^.!.OW......|'.~`....S..l..[p.;h.j.,.=e..7..9G...tKns....".e.W.... .B.(.2...OLo..*GKI..LJ.)/R|..Z.F...-x!+.W.J..i..-..xEm../.>M.......Sgy..u..;..Y..o..8.......XB....|<..8,CinN#.}<..6....ZD6.y..8.Jw...OE..t...G6.N.Y..}Z...}...0.4.1x.Y.K.S..|<X.'..0..I<..._f9-!....<.....D..........SXg{.DN..x.XG6^..U...w.SN..2o.J.#1.mWR.k_ .....9.{..'.....`U.....->?@_!.Jm....d..g?.O!v..;n.83....'e.7...{.'.....@TS......h....q..Q..K.BN..p.Ul...\..i.......P1iC6..]../n.y...#.j..'.<Bm.BJn...K....$.|.V....L...%......i(.%.M@.4..4TU1h$/.,..l.UC..h|.E ..58....
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 624 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):73676
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.990247011844174
                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                    SSDEEP:1536:1+VpJhSe6RaD/sg+IGzdnhaWXx63XX+l8Y8AseaWAaGHP58If/5:1wplkabstaWYnDRAtMv58Y
                                                                                                                                                                                                                                                                                                    MD5:EE81ABC8771C5C26CFA82B38F14D3BFA
                                                                                                                                                                                                                                                                                                    SHA1:F72507A1EC71070544421ED7DB1C726E43B3E39D
                                                                                                                                                                                                                                                                                                    SHA-256:68A9A8CEADFCFD176DE79436A7DA0EB8421C9FE789EFA50723E5DACCD7CD2B65
                                                                                                                                                                                                                                                                                                    SHA-512:E83CF63ACE363FBED9872CBDB5194D8E3261CD32355BA4FEDC808487C68150AC2CA3B1DCE93569B4C2BBC7EB4002C3825FCB628EA31BF641F6C4D376DFA2F34C
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...p...........Q.... cHRM..z&..............u0...`..:....p..Q<...NeXIfMM.*.................>...........F.(.............................H.......H....o.#...@.IDATx...`...?..;.z..q.d..^MI.5..!..k(...J .@.......B.`...0..,..&.Y........O.$K.I6..}...7o>......\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.\.b..F"...Nx.w6.n....Y.\......q.q.p.p.....n.....@....{\.lz.+..vV.u....MO@.H..=....0.K....*.....F,.v_..Gg..],pw..KZ.|ww.W,.>.....{.....qc.[4=..4.9W.......Y......3s...0q...:.5yr.8O@o[.|..SO.g6...0.f..?.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Java source, ASCII text, with very long lines (938)
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):976
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.340798272807363
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:24:fsCUsec6VYSGcJ4Nm3Cugdy4NmePNmp13HbfrFGz:0nslIYSEAUAKALHM
                                                                                                                                                                                                                                                                                                    MD5:969BAD8EA15F13DE4969B2F354D8DB1C
                                                                                                                                                                                                                                                                                                    SHA1:31273873D9DD0F374754CDD7A49B21104830220A
                                                                                                                                                                                                                                                                                                    SHA-256:7643BB96ED55B2350BABCB988B870C1DB6EDF395ACD328D7DCF1EFA54D3907E2
                                                                                                                                                                                                                                                                                                    SHA-512:A1AE8631D3C609E0222915E0F01038BDBAC979DD4B530048B027FC73DFBAD529FB405A46C671221BA2604CAE673D3F0125DBB39B313A6D55DA2203426534563A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/OJ4oZCaN.js
                                                                                                                                                                                                                                                                                                    Preview:import{o as e,a as t,f as o}from"./CEKGmF4G.js";const n={width:"32",height:"32",viewBox:"0 0 32 32",fill:"none",xmlns:"http://www.w3.org/2000/svg"},s=o("path",{d:"M5 22V9C5 8.46957 5.21071 7.96086 5.58579 7.58579C5.96086 7.21071 6.46957 7 7 7H25C25.5304 7 26.0391 7.21071 26.4142 7.58579C26.7893 7.96086 27 8.46957 27 9V22",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),r=o("path",{d:"M3 22H29V24C29 24.5304 28.7893 25.0391 28.4142 25.4142C28.0391 25.7893 27.5304 26 27 26H5C4.46957 26 3.96086 25.7893 3.58579 25.4142C3.21071 25.0391 3 24.5304 3 24V22Z",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),i=o("path",{d:"M18 11H14",stroke:"#152443","stroke-width":"1.5","stroke-linecap":"round","stroke-linejoin":"round"},null,-1),d=[s,r,i];function l(a,c){return e(),t("svg",n,[...d])}const _={render:l};export{_ as default,l as render};.//# sourceMappingURL=OJ4oZCaN.js.map.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):474
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7449073607550805
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                                                                                                                                                                                                                                                                                                    MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                                                                                                                                                                                                                                                                                                    SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                                                                                                                                                                                                                                                                                                    SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                                                                                                                                                                                                                                                                                                    SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/gaming/v1/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):229
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.91595210147628
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:zkozRT5kRGOXKILMzsVfinI+EnVeykuM8J9k6KGn:zP5AfaILMIL+EnEy3HLjKGn
                                                                                                                                                                                                                                                                                                    MD5:A9D3708E052B0721EA6A282B518C50D5
                                                                                                                                                                                                                                                                                                    SHA1:9BE707D5A5B80C691E747703294E9CFE12962F5A
                                                                                                                                                                                                                                                                                                    SHA-256:17F681ADDBD6287967495DB3C5395D017931E70B92625F97D071F457B7121C46
                                                                                                                                                                                                                                                                                                    SHA-512:8BD9D6D4149F24664DCF73FF396B16C812AE94620D7BFDBA8B45F1D844F6492BB0C208973E599B38B08E5C3B291AE6101FF64D32D9CA3D561CE305EFC3E8DAE3
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://uroweb.org/_nuxt/BaseStickyBar.ebEh9c62.css
                                                                                                                                                                                                                                                                                                    Preview:.sticky-bar{background-color:var(--color-lightest);padding:0 0 var(--spacing-xl);position:sticky;top:3rem;z-index:2}@media screen and (min-width:769px){.sticky-bar{display:none}}[data-searching=true] .sticky-bar{position:static}.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):651
                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.46155201399217
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                                                                                                                                                                                    MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                                                                                                                                                                                    SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                                                                                                                                                                                    SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                                                                                                                                                                                    SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/radar_live/v7/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):18596
                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                                                                    MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                                                                    SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                                                                    SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                                                                    SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                                                    Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.119467255389257
                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                    SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                                                                                                                                                                                                                                                                                                    MD5:914B3584E764344B898D1431747A8A4C
                                                                                                                                                                                                                                                                                                    SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                                                                                                                                                                                                                                                                                                    SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                                                                                                                                                                                                                                                                                                    SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/i/youtube_outline/trash_can/v5/24px.svg
                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                                                                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:50.480798960 CEST192.168.2.51.1.1.10x6b06Standard query (0)prostate.predict.camA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:50.480909109 CEST192.168.2.51.1.1.10x336dStandard query (0)prostate.predict.cam65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:52.015728951 CEST192.168.2.51.1.1.10x17e6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:52.017333984 CEST192.168.2.51.1.1.10xc0a1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:52.035119057 CEST192.168.2.51.1.1.10x22e6Standard query (0)prostate.predict.camA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:52.035252094 CEST192.168.2.51.1.1.10xf954Standard query (0)prostate.predict.cam65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:56.204927921 CEST192.168.2.51.1.1.10xc5c1Standard query (0)prostate.predict.cam65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:56.204927921 CEST192.168.2.51.1.1.10x45a9Standard query (0)prostate.predict.camA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:56.745275974 CEST192.168.2.51.1.1.10x2f3dStandard query (0)analytics.wintoncentre.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:56.745723963 CEST192.168.2.51.1.1.10xd0d0Standard query (0)analytics.wintoncentre.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:58.404292107 CEST192.168.2.51.1.1.10xd1a0Standard query (0)analytics.wintoncentre.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:58.404452085 CEST192.168.2.51.1.1.10x446dStandard query (0)analytics.wintoncentre.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:03.320954084 CEST192.168.2.51.1.1.10x1568Standard query (0)breast.predict.camA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:03.327152967 CEST192.168.2.51.1.1.10xca25Standard query (0)breast.predict.cam65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:07.033607960 CEST192.168.2.51.1.1.10xab5Standard query (0)breast.predict.camA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:07.034009933 CEST192.168.2.51.1.1.10x2f28Standard query (0)breast.predict.cam65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:08.127547979 CEST192.168.2.51.1.1.10x5245Standard query (0)breast.predict.camA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:08.128211021 CEST192.168.2.51.1.1.10x211fStandard query (0)breast.predict.cam65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:17.598161936 CEST192.168.2.51.1.1.10xae74Standard query (0)uroweb.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:17.598423004 CEST192.168.2.51.1.1.10xdc4Standard query (0)uroweb.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:19.104469061 CEST192.168.2.51.1.1.10x969bStandard query (0)d56bochluxqnz.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:19.104541063 CEST192.168.2.51.1.1.10xa14fStandard query (0)d56bochluxqnz.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:20.187973022 CEST192.168.2.51.1.1.10x600fStandard query (0)d56bochluxqnz.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:20.188147068 CEST192.168.2.51.1.1.10xc1fcStandard query (0)d56bochluxqnz.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:25.097886086 CEST192.168.2.51.1.1.10x6260Standard query (0)uroweb.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:25.099031925 CEST192.168.2.51.1.1.10x8c7Standard query (0)uroweb.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:31.355707884 CEST192.168.2.51.1.1.10x89ddStandard query (0)sessions.bugsnag.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:31.356034040 CEST192.168.2.51.1.1.10x8eabStandard query (0)sessions.bugsnag.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:32.740449905 CEST192.168.2.51.1.1.10x397aStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:32.740449905 CEST192.168.2.51.1.1.10x80deStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:33.903458118 CEST192.168.2.51.1.1.10x715cStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:33.903795004 CEST192.168.2.51.1.1.10x12c5Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:34.091979027 CEST192.168.2.51.1.1.10x18f9Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:34.092195034 CEST192.168.2.51.1.1.10xb2a9Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:35.340562105 CEST192.168.2.51.1.1.10xe394Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:35.340781927 CEST192.168.2.51.1.1.10x6fedStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:37.591407061 CEST192.168.2.51.1.1.10x1830Standard query (0)www.nice.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:37.591943026 CEST192.168.2.51.1.1.10x1b11Standard query (0)www.nice.org.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:41.282419920 CEST192.168.2.51.1.1.10x13ecStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:41.283319950 CEST192.168.2.51.1.1.10xd9b6Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:41.303338051 CEST192.168.2.51.1.1.10x2b75Standard query (0)cdn.nice.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:41.303729057 CEST192.168.2.51.1.1.10x68aeStandard query (0)cdn.nice.org.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:42.024903059 CEST192.168.2.51.1.1.10x9ccdStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:42.024904013 CEST192.168.2.51.1.1.10x79e1Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:44.197943926 CEST192.168.2.51.1.1.10x9c50Standard query (0)accounts.nice.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:44.198323965 CEST192.168.2.51.1.1.10x504bStandard query (0)accounts.nice.org.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:44.684072971 CEST192.168.2.51.1.1.10x8157Standard query (0)www.nice.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:44.684417963 CEST192.168.2.51.1.1.10xb8edStandard query (0)www.nice.org.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:44.686413050 CEST192.168.2.51.1.1.10x3ed3Standard query (0)cdn.nice.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:44.686867952 CEST192.168.2.51.1.1.10xe1cbStandard query (0)cdn.nice.org.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:46.253782034 CEST192.168.2.51.1.1.10xe33dStandard query (0)apikeys.civiccomputing.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:46.255053997 CEST192.168.2.51.1.1.10x7a80Standard query (0)apikeys.civiccomputing.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:46.817318916 CEST192.168.2.51.1.1.10xd6c5Standard query (0)accounts.nice.org.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:46.817807913 CEST192.168.2.51.1.1.10x64f8Standard query (0)accounts.nice.org.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:47.533215046 CEST192.168.2.51.1.1.10xb9a8Standard query (0)apikeys.civiccomputing.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:47.533396006 CEST192.168.2.51.1.1.10x75ddStandard query (0)apikeys.civiccomputing.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:50.095662117 CEST192.168.2.51.1.1.10x4daStandard query (0)youtu.beA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:50.096045971 CEST192.168.2.51.1.1.10xa1ceStandard query (0)youtu.be65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.187412024 CEST192.168.2.51.1.1.10xa3aStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.187577009 CEST192.168.2.51.1.1.10xf585Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.511682987 CEST192.168.2.51.1.1.10x5982Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.512367010 CEST192.168.2.51.1.1.10xdc46Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.961097002 CEST192.168.2.51.1.1.10x15ffStandard query (0)rr5---sn-ab5sznld.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.962837934 CEST192.168.2.51.1.1.10x3cd2Standard query (0)rr5---sn-ab5sznld.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.445808887 CEST192.168.2.51.1.1.10x9f14Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.445960999 CEST192.168.2.51.1.1.10xea32Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.459914923 CEST192.168.2.51.1.1.10x1ae8Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.460134029 CEST192.168.2.51.1.1.10xbff6Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:58.254434109 CEST192.168.2.51.1.1.10x5cb3Standard query (0)rr2---sn-ab5l6nrr.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:58.254833937 CEST192.168.2.51.1.1.10xdfedStandard query (0)rr2---sn-ab5l6nrr.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:59.870965004 CEST192.168.2.51.1.1.10xa11eStandard query (0)rr2---sn-ab5l6nrr.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:59.871090889 CEST192.168.2.51.1.1.10x1925Standard query (0)rr2---sn-ab5l6nrr.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.224641085 CEST192.168.2.51.1.1.10x829fStandard query (0)rr3---sn-q4flrnsk.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.224822044 CEST192.168.2.51.1.1.10xfb91Standard query (0)rr3---sn-q4flrnsk.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.849356890 CEST192.168.2.51.1.1.10xfed6Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.849770069 CEST192.168.2.51.1.1.10x19dcStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.947335005 CEST192.168.2.51.1.1.10xae77Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.947482109 CEST192.168.2.51.1.1.10xad7dStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:01.580966949 CEST192.168.2.51.1.1.10x6dcStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:01.581130028 CEST192.168.2.51.1.1.10x8b4fStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.160554886 CEST192.168.2.51.1.1.10xa386Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.160693884 CEST192.168.2.51.1.1.10x828dStandard query (0)youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.285152912 CEST192.168.2.51.1.1.10xbe49Standard query (0)rr5---sn-q4flrnel.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.285360098 CEST192.168.2.51.1.1.10x7ee4Standard query (0)rr5---sn-q4flrnel.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.987483978 CEST192.168.2.51.1.1.10xb817Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.987632990 CEST192.168.2.51.1.1.10xc1cfStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:03.917325974 CEST192.168.2.51.1.1.10x4e1Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:03.917448044 CEST192.168.2.51.1.1.10xb188Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:03.918768883 CEST192.168.2.51.1.1.10x8a8eStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:03.918908119 CEST192.168.2.51.1.1.10xd815Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:04.729546070 CEST192.168.2.51.1.1.10x9a03Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:04.729680061 CEST192.168.2.51.1.1.10x48c5Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:04.730447054 CEST192.168.2.51.1.1.10x8da1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:04.730590105 CEST192.168.2.51.1.1.10x52c5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:07.736970901 CEST192.168.2.51.1.1.10xdff6Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:07.737174988 CEST192.168.2.51.1.1.10x2f79Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:08.435327053 CEST192.168.2.51.1.1.10x55e7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:08.435327053 CEST192.168.2.51.1.1.10xe855Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:14.916661024 CEST192.168.2.51.1.1.10x1999Standard query (0)rr3---sn-ab5l6nrs.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:14.916798115 CEST192.168.2.51.1.1.10xc26Standard query (0)rr3---sn-ab5l6nrs.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:17.222521067 CEST192.168.2.51.1.1.10xfa72Standard query (0)rr3---sn-ab5l6nrs.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:17.222652912 CEST192.168.2.51.1.1.10x3fe6Standard query (0)rr3---sn-ab5l6nrs.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:22.480530024 CEST192.168.2.51.1.1.10xac9aStandard query (0)rr3---sn-vgqsknzy.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:22.480669022 CEST192.168.2.51.1.1.10x2260Standard query (0)rr3---sn-vgqsknzy.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:23.608793020 CEST192.168.2.51.1.1.10x6b17Standard query (0)rr3---sn-vgqsknzy.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:23.608942032 CEST192.168.2.51.1.1.10x7ed9Standard query (0)rr3---sn-vgqsknzy.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:30.073657036 CEST192.168.2.51.1.1.10xfe36Standard query (0)rr4---sn-q4fzene7.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:30.073920012 CEST192.168.2.51.1.1.10xfe88Standard query (0)rr4---sn-q4fzene7.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:32.268431902 CEST192.168.2.51.1.1.10xd070Standard query (0)rr4---sn-q4fzene7.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:32.268583059 CEST192.168.2.51.1.1.10x63acStandard query (0)rr4---sn-q4fzene7.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:46.197076082 CEST192.168.2.51.1.1.10x54f4Standard query (0)rr3---sn-ab5sznzs.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:46.197148085 CEST192.168.2.51.1.1.10xb4c5Standard query (0)rr3---sn-ab5sznzs.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:47.397109985 CEST192.168.2.51.1.1.10xde7fStandard query (0)rr3---sn-ab5sznzd.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:47.397274017 CEST192.168.2.51.1.1.10x94caStandard query (0)rr3---sn-ab5sznzd.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:47.594027042 CEST192.168.2.51.1.1.10x5969Standard query (0)lh6.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:47.594218969 CEST192.168.2.51.1.1.10xa6Standard query (0)lh6.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:48.885597944 CEST192.168.2.51.1.1.10xa67eStandard query (0)rr3---sn-ab5sznzd.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:48.885817051 CEST192.168.2.51.1.1.10x8917Standard query (0)rr3---sn-ab5sznzd.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:49.043905020 CEST192.168.2.51.1.1.10xb9eeStandard query (0)lh6.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:49.044116974 CEST192.168.2.51.1.1.10x963dStandard query (0)lh6.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:49.373497009 CEST192.168.2.51.1.1.10x787bStandard query (0)rr3---sn-ab5sznzs.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:49.373687983 CEST192.168.2.51.1.1.10x841dStandard query (0)rr3---sn-ab5sznzs.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:52.495395899 CEST192.168.2.51.1.1.10xa3e0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:52.495582104 CEST192.168.2.51.1.1.10x3acdStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:53.427536011 CEST192.168.2.51.1.1.10x7917Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:53.427696943 CEST192.168.2.51.1.1.10xb1cfStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:54.339442015 CEST192.168.2.51.1.1.10x39f8Standard query (0)www.pgim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:54.339682102 CEST192.168.2.51.1.1.10xa788Standard query (0)www.pgim.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:54.342952013 CEST192.168.2.51.1.1.10xb3d6Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:54.343153000 CEST192.168.2.51.1.1.10xe15eStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:55.752600908 CEST192.168.2.51.1.1.10x6a48Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:55.752806902 CEST192.168.2.51.1.1.10xbe53Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:55.753289938 CEST192.168.2.51.1.1.10x43e8Standard query (0)cdn.pficdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:55.753403902 CEST192.168.2.51.1.1.10x2da2Standard query (0)cdn.pficdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.176023006 CEST192.168.2.51.1.1.10x69ebStandard query (0)cdn.pficdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.176186085 CEST192.168.2.51.1.1.10xd136Standard query (0)cdn.pficdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.177397966 CEST192.168.2.51.1.1.10x6deaStandard query (0)www.pgim.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.177751064 CEST192.168.2.51.1.1.10x26beStandard query (0)www.pgim.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.814136982 CEST192.168.2.51.1.1.10x4ff2Standard query (0)view.ceros.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.814259052 CEST192.168.2.51.1.1.10x2884Standard query (0)view.ceros.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:50.871879101 CEST1.1.1.1192.168.2.50x6b06No error (0)prostate.predict.cam139.59.188.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:52.023118973 CEST1.1.1.1192.168.2.50x17e6No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:52.024681091 CEST1.1.1.1192.168.2.50xc0a1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:52.092641115 CEST1.1.1.1192.168.2.50x22e6No error (0)prostate.predict.cam139.59.188.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:56.237658978 CEST1.1.1.1192.168.2.50x45a9No error (0)prostate.predict.cam139.59.188.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:56.928347111 CEST1.1.1.1192.168.2.50x2f3dNo error (0)analytics.wintoncentre.uk165.232.104.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:58.675318003 CEST1.1.1.1192.168.2.50xd1a0No error (0)analytics.wintoncentre.uk165.232.104.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:00.538913012 CEST1.1.1.1192.168.2.50xece7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:00.538913012 CEST1.1.1.1192.168.2.50xece7No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:02.703613043 CEST1.1.1.1192.168.2.50x35deNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:02.703613043 CEST1.1.1.1192.168.2.50x35deNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:03.367990017 CEST1.1.1.1192.168.2.50x1568No error (0)breast.predict.cam139.59.188.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:08.089365959 CEST1.1.1.1192.168.2.50xab5No error (0)breast.predict.cam139.59.188.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:08.157042027 CEST1.1.1.1192.168.2.50x5245No error (0)breast.predict.cam139.59.188.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:17.653621912 CEST1.1.1.1192.168.2.50xae74No error (0)uroweb.org87.233.71.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:18.282546043 CEST1.1.1.1192.168.2.50xad3bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:18.282546043 CEST1.1.1.1192.168.2.50xad3bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:19.115761995 CEST1.1.1.1192.168.2.50x969bNo error (0)d56bochluxqnz.cloudfront.net18.66.107.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:19.115761995 CEST1.1.1.1192.168.2.50x969bNo error (0)d56bochluxqnz.cloudfront.net18.66.107.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:19.115761995 CEST1.1.1.1192.168.2.50x969bNo error (0)d56bochluxqnz.cloudfront.net18.66.107.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:19.115761995 CEST1.1.1.1192.168.2.50x969bNo error (0)d56bochluxqnz.cloudfront.net18.66.107.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:20.200227022 CEST1.1.1.1192.168.2.50x600fNo error (0)d56bochluxqnz.cloudfront.net18.66.107.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:20.200227022 CEST1.1.1.1192.168.2.50x600fNo error (0)d56bochluxqnz.cloudfront.net18.66.107.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:20.200227022 CEST1.1.1.1192.168.2.50x600fNo error (0)d56bochluxqnz.cloudfront.net18.66.107.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:20.200227022 CEST1.1.1.1192.168.2.50x600fNo error (0)d56bochluxqnz.cloudfront.net18.66.107.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:25.134259939 CEST1.1.1.1192.168.2.50x6260No error (0)uroweb.org87.233.71.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:31.362754107 CEST1.1.1.1192.168.2.50x89ddNo error (0)sessions.bugsnag.com35.190.88.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:32.748681068 CEST1.1.1.1192.168.2.50x80deNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:32.748878956 CEST1.1.1.1192.168.2.50x397aNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:32.748878956 CEST1.1.1.1192.168.2.50x397aNo error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:32.748878956 CEST1.1.1.1192.168.2.50x397aNo error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:32.748878956 CEST1.1.1.1192.168.2.50x397aNo error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:32.748878956 CEST1.1.1.1192.168.2.50x397aNo error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:33.910444975 CEST1.1.1.1192.168.2.50x715cNo error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:33.910444975 CEST1.1.1.1192.168.2.50x715cNo error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:33.910444975 CEST1.1.1.1192.168.2.50x715cNo error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:33.910444975 CEST1.1.1.1192.168.2.50x715cNo error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:34.100609064 CEST1.1.1.1192.168.2.50x18f9No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:34.100609064 CEST1.1.1.1192.168.2.50x18f9No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:34.100609064 CEST1.1.1.1192.168.2.50x18f9No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:34.100609064 CEST1.1.1.1192.168.2.50x18f9No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:34.100609064 CEST1.1.1.1192.168.2.50x18f9No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:34.100649118 CEST1.1.1.1192.168.2.50xb2a9No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:35.348875046 CEST1.1.1.1192.168.2.50xe394No error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:35.348875046 CEST1.1.1.1192.168.2.50xe394No error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:35.348875046 CEST1.1.1.1192.168.2.50xe394No error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:35.348875046 CEST1.1.1.1192.168.2.50xe394No error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:37.622957945 CEST1.1.1.1192.168.2.50x1b11No error (0)www.nice.org.uklive-nice-org-76643302.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:37.625355959 CEST1.1.1.1192.168.2.50x1830No error (0)www.nice.org.uklive-nice-org-76643302.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:37.625355959 CEST1.1.1.1192.168.2.50x1830No error (0)live-nice-org-76643302.eu-west-1.elb.amazonaws.com52.208.163.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:37.625355959 CEST1.1.1.1192.168.2.50x1830No error (0)live-nice-org-76643302.eu-west-1.elb.amazonaws.com52.30.23.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:37.625355959 CEST1.1.1.1192.168.2.50x1830No error (0)live-nice-org-76643302.eu-west-1.elb.amazonaws.com34.241.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:41.289485931 CEST1.1.1.1192.168.2.50x13ecNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:41.289485931 CEST1.1.1.1192.168.2.50x13ecNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:41.289485931 CEST1.1.1.1192.168.2.50x13ecNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:41.289485931 CEST1.1.1.1192.168.2.50x13ecNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:41.320981979 CEST1.1.1.1192.168.2.50x2b75No error (0)cdn.nice.org.uk52.222.236.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:41.320981979 CEST1.1.1.1192.168.2.50x2b75No error (0)cdn.nice.org.uk52.222.236.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:41.320981979 CEST1.1.1.1192.168.2.50x2b75No error (0)cdn.nice.org.uk52.222.236.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:41.320981979 CEST1.1.1.1192.168.2.50x2b75No error (0)cdn.nice.org.uk52.222.236.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:42.032932043 CEST1.1.1.1192.168.2.50x79e1No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:42.032932043 CEST1.1.1.1192.168.2.50x79e1No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:42.032932043 CEST1.1.1.1192.168.2.50x79e1No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:42.032932043 CEST1.1.1.1192.168.2.50x79e1No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:43.604779005 CEST1.1.1.1192.168.2.50x8921No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:43.604779005 CEST1.1.1.1192.168.2.50x8921No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:45.097590923 CEST1.1.1.1192.168.2.50x9c50No error (0)accounts.nice.org.uk52.19.15.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:45.097590923 CEST1.1.1.1192.168.2.50x9c50No error (0)accounts.nice.org.uk34.248.177.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:45.100805998 CEST1.1.1.1192.168.2.50x3ed3No error (0)cdn.nice.org.uk52.222.236.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:45.100805998 CEST1.1.1.1192.168.2.50x3ed3No error (0)cdn.nice.org.uk52.222.236.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:45.100805998 CEST1.1.1.1192.168.2.50x3ed3No error (0)cdn.nice.org.uk52.222.236.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:45.100805998 CEST1.1.1.1192.168.2.50x3ed3No error (0)cdn.nice.org.uk52.222.236.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:45.103882074 CEST1.1.1.1192.168.2.50x8157No error (0)www.nice.org.uklive-nice-org-76643302.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:45.103882074 CEST1.1.1.1192.168.2.50x8157No error (0)live-nice-org-76643302.eu-west-1.elb.amazonaws.com52.208.163.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:45.103882074 CEST1.1.1.1192.168.2.50x8157No error (0)live-nice-org-76643302.eu-west-1.elb.amazonaws.com52.30.23.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:45.103882074 CEST1.1.1.1192.168.2.50x8157No error (0)live-nice-org-76643302.eu-west-1.elb.amazonaws.com34.241.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:45.106034994 CEST1.1.1.1192.168.2.50xb8edNo error (0)www.nice.org.uklive-nice-org-76643302.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:46.261320114 CEST1.1.1.1192.168.2.50xe33dNo error (0)apikeys.civiccomputing.comapikeys-lb.civiccomputing.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:46.261320114 CEST1.1.1.1192.168.2.50xe33dNo error (0)apikeys-lb.civiccomputing.com80.75.66.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:46.262443066 CEST1.1.1.1192.168.2.50x7a80No error (0)apikeys.civiccomputing.comapikeys-lb.civiccomputing.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:46.824677944 CEST1.1.1.1192.168.2.50xd6c5No error (0)accounts.nice.org.uk34.248.177.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:46.824677944 CEST1.1.1.1192.168.2.50xd6c5No error (0)accounts.nice.org.uk52.19.15.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:47.540720940 CEST1.1.1.1192.168.2.50xb9a8No error (0)apikeys.civiccomputing.comapikeys-lb.civiccomputing.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:47.540720940 CEST1.1.1.1192.168.2.50xb9a8No error (0)apikeys-lb.civiccomputing.com80.75.66.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:47.540966034 CEST1.1.1.1192.168.2.50x75ddNo error (0)apikeys.civiccomputing.comapikeys-lb.civiccomputing.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:50.102328062 CEST1.1.1.1192.168.2.50x4daNo error (0)youtu.be142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:50.103952885 CEST1.1.1.1192.168.2.50xa1ceNo error (0)youtu.be65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194350004 CEST1.1.1.1192.168.2.50xa3aNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194422007 CEST1.1.1.1192.168.2.50xf585No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:51.194422007 CEST1.1.1.1192.168.2.50xf585No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.518944025 CEST1.1.1.1192.168.2.50x5982No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.969634056 CEST1.1.1.1192.168.2.50x15ffNo error (0)rr5---sn-ab5sznld.googlevideo.comrr5.sn-ab5sznld.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.969634056 CEST1.1.1.1192.168.2.50x15ffNo error (0)rr5.sn-ab5sznld.googlevideo.com173.194.185.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.971236944 CEST1.1.1.1192.168.2.50x3cd2No error (0)rr5---sn-ab5sznld.googlevideo.comrr5.sn-ab5sznld.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:52.971236944 CEST1.1.1.1192.168.2.50x3cd2No error (0)rr5.sn-ab5sznld.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.453232050 CEST1.1.1.1192.168.2.50x9f14No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.454385042 CEST1.1.1.1192.168.2.50xea32No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.454385042 CEST1.1.1.1192.168.2.50xea32No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:54.467576981 CEST1.1.1.1192.168.2.50x1ae8No error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:58.262165070 CEST1.1.1.1192.168.2.50x5cb3No error (0)rr2---sn-ab5l6nrr.googlevideo.comrr2.sn-ab5l6nrr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:58.262165070 CEST1.1.1.1192.168.2.50x5cb3No error (0)rr2.sn-ab5l6nrr.googlevideo.com74.125.172.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:58.292923927 CEST1.1.1.1192.168.2.50xdfedNo error (0)rr2---sn-ab5l6nrr.googlevideo.comrr2.sn-ab5l6nrr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:58.292923927 CEST1.1.1.1192.168.2.50xdfedNo error (0)rr2.sn-ab5l6nrr.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:59.879491091 CEST1.1.1.1192.168.2.50xa11eNo error (0)rr2---sn-ab5l6nrr.googlevideo.comrr2.sn-ab5l6nrr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:59.879491091 CEST1.1.1.1192.168.2.50xa11eNo error (0)rr2.sn-ab5l6nrr.googlevideo.com74.125.172.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:59.883944988 CEST1.1.1.1192.168.2.50x1925No error (0)rr2---sn-ab5l6nrr.googlevideo.comrr2.sn-ab5l6nrr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:59.883944988 CEST1.1.1.1192.168.2.50x1925No error (0)rr2.sn-ab5l6nrr.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.234246016 CEST1.1.1.1192.168.2.50x829fNo error (0)rr3---sn-q4flrnsk.googlevideo.comrr3.sn-q4flrnsk.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.234246016 CEST1.1.1.1192.168.2.50x829fNo error (0)rr3.sn-q4flrnsk.googlevideo.com173.194.24.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.236030102 CEST1.1.1.1192.168.2.50xfb91No error (0)rr3---sn-q4flrnsk.googlevideo.comrr3.sn-q4flrnsk.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.236030102 CEST1.1.1.1192.168.2.50xfb91No error (0)rr3.sn-q4flrnsk.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.857484102 CEST1.1.1.1192.168.2.50xfed6No error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.858726978 CEST1.1.1.1192.168.2.50x19dcNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.954355955 CEST1.1.1.1192.168.2.50xae77No error (0)play.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.993134975 CEST1.1.1.1192.168.2.50x9a2aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:00.993134975 CEST1.1.1.1192.168.2.50x9a2aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:01.588959932 CEST1.1.1.1192.168.2.50x8b4fNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:01.589020014 CEST1.1.1.1192.168.2.50x6dcNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:01.589020014 CEST1.1.1.1192.168.2.50x6dcNo error (0)photos-ugc.l.googleusercontent.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.167529106 CEST1.1.1.1192.168.2.50x828dNo error (0)youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.168351889 CEST1.1.1.1192.168.2.50xa386No error (0)youtube.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.292152882 CEST1.1.1.1192.168.2.50xbe49No error (0)rr5---sn-q4flrnel.googlevideo.comrr5.sn-q4flrnel.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.292152882 CEST1.1.1.1192.168.2.50xbe49No error (0)rr5.sn-q4flrnel.googlevideo.com209.85.165.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.293951988 CEST1.1.1.1192.168.2.50x7ee4No error (0)rr5---sn-q4flrnel.googlevideo.comrr5.sn-q4flrnel.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.293951988 CEST1.1.1.1192.168.2.50x7ee4No error (0)rr5.sn-q4flrnel.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.996220112 CEST1.1.1.1192.168.2.50xb817No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.996220112 CEST1.1.1.1192.168.2.50xb817No error (0)photos-ugc.l.googleusercontent.com142.250.74.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:02.996376991 CEST1.1.1.1192.168.2.50xc1cfNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:03.925894022 CEST1.1.1.1192.168.2.50x8a8eNo error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:03.926733971 CEST1.1.1.1192.168.2.50xb188No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:03.926748991 CEST1.1.1.1192.168.2.50x4e1No error (0)googleads.g.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:04.736488104 CEST1.1.1.1192.168.2.50x9a03No error (0)static.doubleclick.net216.58.206.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:04.737762928 CEST1.1.1.1192.168.2.50x52c5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:04.742945910 CEST1.1.1.1192.168.2.50x8da1No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:07.744113922 CEST1.1.1.1192.168.2.50xdff6No error (0)static.doubleclick.net142.250.185.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:08.442184925 CEST1.1.1.1192.168.2.50x55e7No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:08.442202091 CEST1.1.1.1192.168.2.50xe855No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:14.924041033 CEST1.1.1.1192.168.2.50x1999No error (0)rr3---sn-ab5l6nrs.googlevideo.comrr3.sn-ab5l6nrs.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:14.924041033 CEST1.1.1.1192.168.2.50x1999No error (0)rr3.sn-ab5l6nrs.googlevideo.com74.125.172.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:14.925889015 CEST1.1.1.1192.168.2.50xc26No error (0)rr3---sn-ab5l6nrs.googlevideo.comrr3.sn-ab5l6nrs.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:14.925889015 CEST1.1.1.1192.168.2.50xc26No error (0)rr3.sn-ab5l6nrs.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:17.230123997 CEST1.1.1.1192.168.2.50xfa72No error (0)rr3---sn-ab5l6nrs.googlevideo.comrr3.sn-ab5l6nrs.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:17.230123997 CEST1.1.1.1192.168.2.50xfa72No error (0)rr3.sn-ab5l6nrs.googlevideo.com74.125.172.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:17.230377913 CEST1.1.1.1192.168.2.50x3fe6No error (0)rr3---sn-ab5l6nrs.googlevideo.comrr3.sn-ab5l6nrs.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:17.230377913 CEST1.1.1.1192.168.2.50x3fe6No error (0)rr3.sn-ab5l6nrs.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:22.489068985 CEST1.1.1.1192.168.2.50xac9aNo error (0)rr3---sn-vgqsknzy.googlevideo.comrr3.sn-vgqsknzy.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:22.489068985 CEST1.1.1.1192.168.2.50xac9aNo error (0)rr3.sn-vgqsknzy.googlevideo.com173.194.54.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:22.491414070 CEST1.1.1.1192.168.2.50x2260No error (0)rr3---sn-vgqsknzy.googlevideo.comrr3.sn-vgqsknzy.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:22.491414070 CEST1.1.1.1192.168.2.50x2260No error (0)rr3.sn-vgqsknzy.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:23.622483015 CEST1.1.1.1192.168.2.50x6b17No error (0)rr3---sn-vgqsknzy.googlevideo.comrr3.sn-vgqsknzy.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:23.622483015 CEST1.1.1.1192.168.2.50x6b17No error (0)rr3.sn-vgqsknzy.googlevideo.com173.194.54.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:23.642952919 CEST1.1.1.1192.168.2.50x7ed9No error (0)rr3---sn-vgqsknzy.googlevideo.comrr3.sn-vgqsknzy.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:23.642952919 CEST1.1.1.1192.168.2.50x7ed9No error (0)rr3.sn-vgqsknzy.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:30.086807966 CEST1.1.1.1192.168.2.50xfe88No error (0)rr4---sn-q4fzene7.googlevideo.comrr4.sn-q4fzene7.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:30.086807966 CEST1.1.1.1192.168.2.50xfe88No error (0)rr4.sn-q4fzene7.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:30.106076956 CEST1.1.1.1192.168.2.50xfe36No error (0)rr4---sn-q4fzene7.googlevideo.comrr4.sn-q4fzene7.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:30.106076956 CEST1.1.1.1192.168.2.50xfe36No error (0)rr4.sn-q4fzene7.googlevideo.com173.194.141.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:31.173310041 CEST1.1.1.1192.168.2.50xaacaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:31.173310041 CEST1.1.1.1192.168.2.50xaacaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:32.278794050 CEST1.1.1.1192.168.2.50xd070No error (0)rr4---sn-q4fzene7.googlevideo.comrr4.sn-q4fzene7.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:32.278794050 CEST1.1.1.1192.168.2.50xd070No error (0)rr4.sn-q4fzene7.googlevideo.com173.194.141.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:32.299246073 CEST1.1.1.1192.168.2.50x63acNo error (0)rr4---sn-q4fzene7.googlevideo.comrr4.sn-q4fzene7.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:32.299246073 CEST1.1.1.1192.168.2.50x63acNo error (0)rr4.sn-q4fzene7.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:46.204726934 CEST1.1.1.1192.168.2.50xb4c5No error (0)rr3---sn-ab5sznzs.googlevideo.comrr3.sn-ab5sznzs.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:46.204726934 CEST1.1.1.1192.168.2.50xb4c5No error (0)rr3.sn-ab5sznzs.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:46.204766989 CEST1.1.1.1192.168.2.50x54f4No error (0)rr3---sn-ab5sznzs.googlevideo.comrr3.sn-ab5sznzs.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:46.204766989 CEST1.1.1.1192.168.2.50x54f4No error (0)rr3.sn-ab5sznzs.googlevideo.com74.125.174.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:47.417252064 CEST1.1.1.1192.168.2.50xde7fNo error (0)rr3---sn-ab5sznzd.googlevideo.comrr3.sn-ab5sznzd.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:47.417252064 CEST1.1.1.1192.168.2.50xde7fNo error (0)rr3.sn-ab5sznzd.googlevideo.com74.125.174.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:47.429658890 CEST1.1.1.1192.168.2.50x94caNo error (0)rr3---sn-ab5sznzd.googlevideo.comrr3.sn-ab5sznzd.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:47.429658890 CEST1.1.1.1192.168.2.50x94caNo error (0)rr3.sn-ab5sznzd.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:47.600922108 CEST1.1.1.1192.168.2.50x5969No error (0)lh6.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:47.600922108 CEST1.1.1.1192.168.2.50x5969No error (0)googlehosted.l.googleusercontent.com172.217.18.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:47.602122068 CEST1.1.1.1192.168.2.50xa6No error (0)lh6.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:48.892630100 CEST1.1.1.1192.168.2.50xa67eNo error (0)rr3---sn-ab5sznzd.googlevideo.comrr3.sn-ab5sznzd.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:48.892630100 CEST1.1.1.1192.168.2.50xa67eNo error (0)rr3.sn-ab5sznzd.googlevideo.com74.125.174.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:48.896831989 CEST1.1.1.1192.168.2.50x8917No error (0)rr3---sn-ab5sznzd.googlevideo.comrr3.sn-ab5sznzd.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:48.896831989 CEST1.1.1.1192.168.2.50x8917No error (0)rr3.sn-ab5sznzd.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:49.051584959 CEST1.1.1.1192.168.2.50xb9eeNo error (0)lh6.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:49.051584959 CEST1.1.1.1192.168.2.50xb9eeNo error (0)googlehosted.l.googleusercontent.com142.250.186.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:49.053313017 CEST1.1.1.1192.168.2.50x963dNo error (0)lh6.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:49.380621910 CEST1.1.1.1192.168.2.50x787bNo error (0)rr3---sn-ab5sznzs.googlevideo.comrr3.sn-ab5sznzs.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:49.380621910 CEST1.1.1.1192.168.2.50x787bNo error (0)rr3.sn-ab5sznzs.googlevideo.com74.125.174.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:49.385109901 CEST1.1.1.1192.168.2.50x841dNo error (0)rr3---sn-ab5sznzs.googlevideo.comrr3.sn-ab5sznzs.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:49.385109901 CEST1.1.1.1192.168.2.50x841dNo error (0)rr3.sn-ab5sznzs.googlevideo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:52.502350092 CEST1.1.1.1192.168.2.50xa3e0No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:52.502753973 CEST1.1.1.1192.168.2.50x3acdNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:53.435684919 CEST1.1.1.1192.168.2.50x7917No error (0)ad.doubleclick.net142.250.185.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:53.435811996 CEST1.1.1.1192.168.2.50xb1cfNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:54.349811077 CEST1.1.1.1192.168.2.50xb3d6No error (0)ad.doubleclick.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:54.350168943 CEST1.1.1.1192.168.2.50xe15eNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:54.406696081 CEST1.1.1.1192.168.2.50x39f8No error (0)www.pgim.com5cdym98.impervadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:54.406696081 CEST1.1.1.1192.168.2.50x39f8No error (0)5cdym98.impervadns.net45.223.164.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:54.731730938 CEST1.1.1.1192.168.2.50xa788No error (0)www.pgim.com5cdym98.impervadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:55.761636019 CEST1.1.1.1192.168.2.50xbe53No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:55.761960030 CEST1.1.1.1192.168.2.50x6a48No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:55.761960030 CEST1.1.1.1192.168.2.50x6a48No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:55.772639990 CEST1.1.1.1192.168.2.50x43e8No error (0)cdn.pficdn.com18.245.46.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:55.772639990 CEST1.1.1.1192.168.2.50x43e8No error (0)cdn.pficdn.com18.245.46.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:55.772639990 CEST1.1.1.1192.168.2.50x43e8No error (0)cdn.pficdn.com18.245.46.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:55.772639990 CEST1.1.1.1192.168.2.50x43e8No error (0)cdn.pficdn.com18.245.46.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.195835114 CEST1.1.1.1192.168.2.50x69ebNo error (0)cdn.pficdn.com18.245.46.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.195835114 CEST1.1.1.1192.168.2.50x69ebNo error (0)cdn.pficdn.com18.245.46.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.195835114 CEST1.1.1.1192.168.2.50x69ebNo error (0)cdn.pficdn.com18.245.46.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.195835114 CEST1.1.1.1192.168.2.50x69ebNo error (0)cdn.pficdn.com18.245.46.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.200702906 CEST1.1.1.1192.168.2.50x6deaNo error (0)www.pgim.com5cdym98.impervadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.200702906 CEST1.1.1.1192.168.2.50x6deaNo error (0)5cdym98.impervadns.net45.223.164.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:57.279711008 CEST1.1.1.1192.168.2.50x26beNo error (0)www.pgim.com5cdym98.impervadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:58.004256010 CEST1.1.1.1192.168.2.50x4ff2No error (0)view.ceros.comview.ceros.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:01:58.005466938 CEST1.1.1.1192.168.2.50x2884No error (0)view.ceros.comview.ceros.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    0192.168.2.549720139.59.188.109806368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:50.881290913 CEST435OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:51.871193886 CEST589INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:51 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Location: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Content-Length: 323
                                                                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 6f 73 74 61 74 65 2e 70 72 65 64 69 63 74 2e 63 61 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 72 6f 73 74 61 74 65 2e 70 72 65 64 69 63 74 2e 63 61 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://prostate.predict.cam/">here</a>.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at prostate.predict.cam Port 80</address></body></html>
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 18:59:51.871803045 CEST589INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:51 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Location: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Content-Length: 323
                                                                                                                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 6f 73 74 61 74 65 2e 70 72 65 64 69 63 74 2e 63 61 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 72 6f 73 74 61 74 65 2e 70 72 65 64 69 63 74 2e 63 61 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://prostate.predict.cam/">here</a>.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at prostate.predict.cam Port 80</address></body></html>


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    1192.168.2.549721139.59.188.109806368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    Oct 4, 2024 19:00:35.894556999 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    0192.168.2.54971140.126.32.72443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:44 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                    Content-Length: 3592
                                                                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:44 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:46 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                    Expires: Fri, 04 Oct 2024 16:58:45 GMT
                                                                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                    FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30374.3
                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                    x-ms-route-info: C528_SN1
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8e2e700f-2f50-4b61-9036-b5e858d8bb03
                                                                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: SN1PEPF0002F19E V: 0
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:44 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 11389
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:46 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    1192.168.2.54971240.126.32.72443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:49 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                    Content-Length: 3592
                                                                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:49 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:49 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                    Expires: Fri, 04 Oct 2024 16:58:49 GMT
                                                                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                    x-ms-route-info: C528_SN1
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 12f25901-ba08-4816-8098-755f7d325004
                                                                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: SN1PEPF0002F96F V: 0
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:49 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 11389
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:49 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    2192.168.2.54971940.126.32.72443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:51 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                    Content-Length: 4775
                                                                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:51 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:51 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                    Expires: Fri, 04 Oct 2024 16:58:51 GMT
                                                                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                    x-ms-route-info: C555_BAY
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 827de656-d64b-41c3-b046-c00b05d4dcc0
                                                                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: PH1PEPF0001B819 V: 0
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:51 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 1918
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:51 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    3192.168.2.549727139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:52 UTC663OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:52 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:52 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "94e7-5de2fba1662b2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38119
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:53 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 0a 20 20 20 20 3c 21 2d 2d 26 6c 74 3b 21 26 6e 64 61 73 68 3b 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 26 6e 64 61 73 68 3b 26 67 74 3b 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 33 35 35 36 32 33 36 32 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 77 69 6e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> ...&lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;--> ...<script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>--> ...<script>--> ...wind
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:53 UTC16384INData Raw: 6f 77 2e 5f 70 61 71 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 2f 2a 20 74 72 61 63 6b 65 72 20 6d 65 74 68 6f 64 73 20 6c 69 6b 65 20 22 73 65 74 43 75 73 74 6f 6d 44 69 6d 65 6e 73 69 6f 6e 22 20 73 68 6f 75 6c 64 20 62 65 20 63 61 6c 6c 65 64 20 62 65 66 6f 72 65 20 22 74 72 61 63 6b 50 61 67 65 56 69 65 77 22 20 2a 2f 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 22 5d 29 3b 0a 20 20 20 20 20 20 20 20 28 66
                                                                                                                                                                                                                                                                                                    Data Ascii: ow._paq = window._paq || []; /* tracker methods like "setCustomDimension" should be called before "trackPageView" */ _paq.push(['trackPageView']); _paq.push(['enableLinkTracking']); _paq.push(["disableCookies"]); (f
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:53 UTC5351INData Raw: 20 69 64 3d 22 74 63 4c 61 62 65 6c 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 22 20 6e 61 6d 65 3d 22 74 63 22 20 76 61 6c 75 65 3d 22 74 63 22 20 69 64 3d 22 74 63 43 68 65 63 6b 62 6f 78 22 20 72 65 71 75 69 72 65 64 3e 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 3c 2f 6c 61 62 65 6c 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 67 64 70 72 2d 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 22 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: id="tcLabel"><input type="checkbox" style="margin-right: 5px;" name="tc" value="tc" id="tcCheckbox" required>Terms and Conditions</label>--> ... <label class="gdpr-checkbox-inline">--> ...


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    4192.168.2.54972540.126.32.72443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:52 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                    Content-Length: 4775
                                                                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:52 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:53 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                    Expires: Fri, 04 Oct 2024 16:58:53 GMT
                                                                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                    FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30374.3
                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                    x-ms-route-info: C528_SN1
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 72410a2d-d4eb-4500-950e-1248a79c3932
                                                                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: SN1PEPF0002F19D V: 0
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:52 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 11409
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:53 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    5192.168.2.54972640.126.32.72443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:52 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                    Content-Length: 4775
                                                                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:52 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:53 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                    Expires: Fri, 04 Oct 2024 16:58:53 GMT
                                                                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                    x-ms-route-info: C555_SN1
                                                                                                                                                                                                                                                                                                    x-ms-request-id: c8ea7415-3558-4f01-bb34-3692802d4be8
                                                                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: SN1PEPF0002FA8B V: 0
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:52 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 1918
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:53 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    6192.168.2.549729139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:54 UTC563OUTGET /css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:55 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "78dd-587ad97179c6e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 30941
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 27 29 3b 73 72 63 3a 75 72 6c 28 27
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC14557INData Raw: 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 31 22 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 32 22 7d 2e 66 61 2d 74 75 6d 62 6c 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 33 22 7d 2e 66 61 2d 74 75 6d 62 6c 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 34 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 35 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 36 22 7d 2e 66 61
                                                                                                                                                                                                                                                                                                    Data Ascii: ent:"\f170"}.fa-bitbucket:before{content:"\f171"}.fa-bitbucket-square:before{content:"\f172"}.fa-tumblr:before{content:"\f173"}.fa-tumblr-square:before{content:"\f174"}.fa-long-arrow-down:before{content:"\f175"}.fa-long-arrow-up:before{content:"\f176"}.fa


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    7192.168.2.549731139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:54 UTC560OUTGET /css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:55 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 14 Dec 2022 08:44:11 GMT
                                                                                                                                                                                                                                                                                                    ETag: "24a0e-5efc5bd907c6d"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 150030
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0a 0a 68 74 6d 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 22 5c 65 32 31 32 22 0a 7d 0a 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 31 33 22 0a 7d 0a 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 69 73 68 6f 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 31 34 22 0a 7d 0a 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 6b 6e 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 31 35 22 0a 7d 0a 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 61 62 79 2d 66 6f 72 6d 75 6c 61 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 32 31 36 22 0a 7d 0a 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 6e 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                    Data Ascii: "\e212"}.glyphicon-pawn:before { content: "\e213"}.glyphicon-bishop:before { content: "\e214"}.glyphicon-knight:before { content: "\e215"}.glyphicon-baby-formula:before { content: "\e216"}.glyphicon-tent:before { content
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 20 20 6c 65 66 74 3a 20 35 30 25 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 34 31 2e 36 36 36 36 36 36 36 37 25 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 33 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 32 35 25 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 32 20 7b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: left: 50% } .col-sm-push-5 { left: 41.66666667% } .col-sm-push-4 { left: 33.33333333% } .col-sm-push-3 { left: 25% } .col-sm-push-2 { left: 16.66666667% } .col-sm-push-1 { l
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 20 20 6f 70 61 63 69 74 79 3a 20 31 0a 7d 0a 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 64 69 73 61 62 6c 65 64 5d 2c 0a 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 6e 6f 74 2d 61 6c 6c 6f 77 65 64 0a 7d 0a 0a 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 0a 7d 0a 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 30 29 20 7b 0a 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74 65 5d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 0a 20 20 20 20 69 6e 70 75 74 5b 74 79 70 65 3d 64 61 74
                                                                                                                                                                                                                                                                                                    Data Ascii: opacity: 1}.form-control[disabled],fieldset[disabled] .form-control { cursor: not-allowed}textarea.form-control { height: auto}@media screen and (-webkit-min-device-pixel-ratio:0) { input[type=date].form-control, input[type=dat
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 74 6e 2d 77 61 72 6e 69 6e 67 3a 61 63 74 69 76 65 2e 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 0a 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 66 6f 63 75 73 2c 0a 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 66 6f 63 75 73 2c 0a 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 35 38 35 31 32 3b 0a 20
                                                                                                                                                                                                                                                                                                    Data Ascii: tn-warning:active.focus,.btn-warning:active:focus,.btn-warning:active:hover,.open>.dropdown-toggle.btn-warning.focus,.open>.dropdown-toggle.btn-warning:focus,.open>.dropdown-toggle.btn-warning:hover { color: #fff; background-color: #d58512;
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 20 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 20 34 70 78 20 30 20 30 0a 7d 0a 0a 2e 6e 61 76 2d 74 61 62 73 3e 6c 69 3e 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 65 65 20 23 65 65 65 20 23 64 64 64 0a 7d 0a 0a 2e 6e 61 76 2d 74 61 62 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 2c 0a 2e 6e 61 76 2d 74 61 62 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 3a 66 6f 63 75 73 2c 0a 2e 6e 61 76 2d 74 61 62 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 35 35 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: 1px solid transparent; border-radius: 4px 4px 0 0}.nav-tabs>li>a:hover { border-color: #eee #eee #ddd}.nav-tabs>li.active>a,.nav-tabs>li.active>a:focus,.nav-tabs>li.active>a:hover { color: #555; cursor: default; background-col
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 37 61 62 37 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 0a 7d 0a 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 3e 6c 69 3e 61 3a 66 6f 63 75 73 2c 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 3e 6c 69 3e 61 3a 68 6f 76 65 72 2c 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 3e 6c 69 3e 73 70 61 6e 3a 66 6f 63 75 73 2c 0a 2e 70 61 67 69 6e 61 74 69 6f 6e 3e 6c 69 3e 73 70 61 6e 3a 68 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: margin-left: -1px; line-height: 1.42857143; color: #337ab7; text-decoration: none; background-color: #fff; border: 1px solid #ddd}.pagination>li>a:focus,.pagination>li>a:hover,.pagination>li>span:focus,.pagination>li>span:ho
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 0a 7d 0a 0a 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 3a 66 6f 63 75 73 2c 0a 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 3a 68 6f 76 65 72 2c 0a 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 3a 66 6f 63 75 73 2c 0a 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 31 37 30 38 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 34 65 33 66 33 0a 7d 0a 0a 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 69 6e 66 6f 2e 61 63 74 69 76 65 2c 0a 61 2e 6c 69 73 74 2d 67 72
                                                                                                                                                                                                                                                                                                    Data Ascii: eading { color: inherit}a.list-group-item-info:focus,a.list-group-item-info:hover,button.list-group-item-info:focus,button.list-group-item-info:hover { color: #31708f; background-color: #c4e3f3}a.list-group-item-info.active,a.list-gr
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 6e 73 66 6f 72 6d 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 2c 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 0a 7d 0a 0a 2e 6d 6f 64 61 6c 2e 69 6e 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 3b 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 3b 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 0a 7d 0a 0a 2e 6d 6f 64 61 6c 2d 6f 70 65 6e 20 2e 6d 6f 64 61 6c 20 7b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: nsform .3s ease-out, -o-transform .3s ease-out}.modal.in .modal-dialog { -webkit-transform: translate(0, 0); -ms-transform: translate(0, 0); -o-transform: translate(0, 0); transform: translate(0, 0)}.modal-open .modal { overflow-
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC2574INData Raw: 63 6b 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 31 39 39 70 78 29 20 7b 0a 20 20 20 20 2e 76 69 73 69 62 6c 65 2d 6d 64 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 0a 20 20 20 20 7d 0a 20 20 20 20 74 61 62 6c 65 2e 76 69 73 69 62 6c 65 2d 6d 64 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 0a 20 20 20 20 7d 0a 20 20 20 20 74 72 2e 76 69 73 69 62 6c 65 2d 6d 64 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70
                                                                                                                                                                                                                                                                                                    Data Ascii: ck { display: inline-block!important }}@media (min-width:992px) and (max-width:1199px) { .visible-md { display: block!important } table.visible-md { display: table!important } tr.visible-md { disp


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    8192.168.2.549730139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:54 UTC563OUTGET /css/bootstrap-select.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:55 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 14 Dec 2022 08:44:11 GMT
                                                                                                                                                                                                                                                                                                    ETag: "1f30-5efc5bd906ccd"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 7984
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC7984INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 20 76 31 2e 31 32 2e 32 20 28 68 74 74 70 3a 2f 2f 73 69 6c 76 69 6f 6d 6f 72 65 74 6f 2e 67 69 74 68 75 62 2e 69 6f 2f 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 37 20 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 69 6c 76 69 6f 6d 6f 72 65 74 6f 2f 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 73 65 6c 65 63 74 2e 62 73 2d 73 65 6c 65 63 74 2d 68 69 64 64 65 6e 2c 0a 73 65 6c 65 63 74 2e 73
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! * Bootstrap-select v1.12.2 (http://silviomoreto.github.io/bootstrap-select) * * Copyright 2013-2017 bootstrap-select * Licensed under MIT (https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE) */select.bs-select-hidden,select.s


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    9192.168.2.549728139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:54 UTC559OUTGET /css/ionicons.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:55 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "c854-587ad9717ac0e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 51284
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 31 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69 63 6f 6e 73 20 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: @charset "UTF-8";/*! Ionicons, v2.0.1 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style icons o
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 71 72 2d 73 63 61 6e 6e 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 61 64 69 6f 2d 77 61 76 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 65 63 6f 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 69 62 62 6f 6e 2d 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 69 62 62 6f 6e 2d 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 73 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 73 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 73 63 69 73 73 6f 72 73 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                                                                                                    Data Ascii: t:before,.ion-qr-scanner:before,.ion-quote:before,.ion-radio-waves:before,.ion-record:before,.ion-refresh:before,.ion-reply:before,.ion-reply-all:before,.ion-ribbon-a:before,.ion-ribbon-b:before,.ion-sad:before,.ion-sad-outline:before,.ion-scissors:before
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC16384INData Raw: 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 30 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 66 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 32 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 31 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 34 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                                                                                                                                                                                    Data Ascii: -ios-browsers:before{content:"\f3f0"}.ion-ios-browsers-outline:before{content:"\f3ef"}.ion-ios-calculator:before{content:"\f3f2"}.ion-ios-calculator-outline:before{content:"\f3f1"}.ion-ios-calendar:before{content:"\f3f4"}.ion-ios-calendar-outline:before{c
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC2132INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 32 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 33 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 75 73 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 32 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 76 69 6d 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 35 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 76 69 6d 65 6f 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 34 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 77 68 61 74 73 61 70 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 66 30 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 77 68 61 74 73
                                                                                                                                                                                                                                                                                                    Data Ascii: e{content:"\f242"}.ion-social-usd:before{content:"\f353"}.ion-social-usd-outline:before{content:"\f352"}.ion-social-vimeo:before{content:"\f245"}.ion-social-vimeo-outline:before{content:"\f244"}.ion-social-whatsapp:before{content:"\f4f0"}.ion-social-whats


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    10192.168.2.549733139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:54 UTC564OUTGET /css/tooling_styles_v2.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:55 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 21 Mar 2023 13:28:06 GMT
                                                                                                                                                                                                                                                                                                    ETag: "38f1-5f769038f28ff"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 14577
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC14577INData Raw: 2f 2a 0a 2e 61 6c 69 73 6f 6e 2d 31 20 22 23 64 33 65 37 66 64 22 20 68 6f 6d 65 20 70 61 67 65 20 6c 69 67 68 74 20 62 6c 75 65 20 62 6c 6f 63 6b 0a 2a 2f 0a 0a 70 2c 0a 75 6c 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 0a 2e 70 72 69 6e 74 2d 62 69 67 67 65 72 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 0a 2e 70 72 69 6e 74 2d 73 6d 61 6c 6c 65 72 20 70 2c 0a 2e 70 72 69 6e 74 2d 73 6d 61 6c 6c 65 72 20 75 6c 2c 0a 2e 70 72 69 6e 74 2d 73 6d 61 6c 6c 65 72 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 7d 0a 0a 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 20 68 33 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: /*.alison-1 "#d3e7fd" home page light blue block*/p,ul { font-size: 16px;}.print-bigger { font-size: 16px;}.print-smaller p,.print-smaller ul,.print-smaller { font-size: 12px;}.panel-heading h3 { color: #ffff !important;}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    11192.168.2.549732139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:54 UTC551OUTGET /css/gdpr.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC313INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:55 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 25 Jun 2019 12:44:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "360-58c254a405672"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 864
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC864INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 2f 2a 20 47 44 50 52 20 46 4f 52 4d 20 2a 2f 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 0a 2e 67 64 70 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 2f 2a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 32 39 32 39 3b 2a 2f 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 31 36 35 2c 20 30 29 3b 0a 20 20 20 20 2f 2a 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 38 2c 20 31 35 38 2c 20 31 35 38 29 3b 2a 2f 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 39 2c 20 32 39 2c 20 32 39 29 3b 0a 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 0a 20 20 20 20 2f 2a 6d 69 6e 2d 68 65
                                                                                                                                                                                                                                                                                                    Data Ascii: /*************//* GDPR FORM *//*************/.gdpr-container { /*background-color: #292929;*/ background-color: rgb(255, 165, 0); /*color: rgb(158, 158, 158);*/ color: rgb(29, 29, 29); position: fixed; bottom: 0; /*min-he


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    12192.168.2.54973440.126.32.72443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                    Content-Length: 4775
                                                                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                    Expires: Fri, 04 Oct 2024 16:58:55 GMT
                                                                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                    x-ms-route-info: C528_BL2
                                                                                                                                                                                                                                                                                                    x-ms-request-id: b84265e2-b543-4815-9a43-2570e070e51b
                                                                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: BL02EPF0001D997 V: 0
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:55 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 11409
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    13192.168.2.549737139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC574OUTGET /css/jquery.smartmenus.bootstrap.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:55 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "e30-587ad9717ac0e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 3632
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC3632INData Raw: 2f 2a 0a 20 59 6f 75 20 70 72 6f 62 61 62 6c 79 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 65 64 69 74 20 74 68 69 73 20 61 74 20 61 6c 6c 2e 0a 0a 20 41 64 64 20 73 6f 6d 65 20 53 6d 61 72 74 4d 65 6e 75 73 20 72 65 71 75 69 72 65 64 20 73 74 79 6c 65 73 20 6e 6f 74 20 63 6f 76 65 72 65 64 20 69 6e 20 42 6f 6f 74 73 74 72 61 70 20 33 27 73 20 64 65 66 61 75 6c 74 20 43 53 53 2e 0a 20 54 68 65 73 65 20 61 72 65 20 74 68 65 6d 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 61 6e 64 20 73 68 6f 75 6c 64 20 77 6f 72 6b 20 77 69 74 68 20 61 6e 79 20 42 6f 6f 74 73 74 72 61 70 20 33 20 74 68 65 6d 65 20 6d 6f 64 2e 0a 2a 2f 0a 2f 2a 20 73 75 62 20 6d 65 6e 75 73 20 61 72 72 6f 77 73 20 6f 6e 20 64 65 73 6b 74 6f 70 20 2a 2f 0a 2e 6e 61 76 62 61 72 2d 6e 61 76
                                                                                                                                                                                                                                                                                                    Data Ascii: /* You probably do not need to edit this at all. Add some SmartMenus required styles not covered in Bootstrap 3's default CSS. These are theme independent and should work with any Bootstrap 3 theme mod.*//* sub menus arrows on desktop */.navbar-nav


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    14192.168.2.549738139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC547OUTGET /js/jquery-3.3.1.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:55 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "1538f-587ad9718196e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 86927
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC16384INData Raw: 6e 3d 5b 5d 2c 72 3d 73 28 65 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 72 5b 62 5d 3f 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 2c 61 3d 72 28 65 2c 6e 75 6c 6c 2c 69 2c 5b 5d 29 2c 73 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 73 2d 2d 29 28 6f 3d 61 5b 73 5d 29 26 26 28 65 5b 73 5d 3d 21 28 74 5b 73 5d 3d 6f 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 6f 29 7b 72 65 74 75 72 6e 20 74 5b 30 5d 3d 65 2c 72 28 74 2c 6e 75 6c 6c 2c 6f 2c 6e 29 2c 74 5b 30 5d 3d 6e 75 6c 6c 2c 21 6e 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 65 28 65 2c 74 29 2e 6c 65
                                                                                                                                                                                                                                                                                                    Data Ascii: n=[],r=s(e.replace(B,"$1"));return r[b]?se(function(e,t,n,i){var o,a=r(e,null,i,[]),s=e.length;while(s--)(o=a[s])&&(e[s]=!(t[s]=o))}):function(e,i,o){return t[0]=e,r(t,null,o,n),t[0]=null,!n.pop()}}),has:se(function(e){return function(t){return oe(e,t).le
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC16384INData Raw: 29 7b 76 61 72 20 6e 2c 72 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 6e 3d 28 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 6d 61 70 28 47 29 3a 28 74 3d 47 28 74 29 29 69 6e 20 72 3f 5b 74 5d 3a 74 2e 6d 61 74 63 68 28 4d 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 64 65 6c 65 74 65 20 72 5b 74 5b 6e 5d 5d 7d 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 77 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 72 29 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 3a 64 65 6c 65 74 65 20 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 29 7d 7d 2c 68 61 73 44 61 74 61 3a
                                                                                                                                                                                                                                                                                                    Data Ascii: ){var n,r=e[this.expando];if(void 0!==r){if(void 0!==t){n=(t=Array.isArray(t)?t.map(G):(t=G(t))in r?[t]:t.match(M)||[]).length;while(n--)delete r[t[n]]}(void 0===t||w.isEmptyObject(r))&&(e.nodeType?e[this.expando]=void 0:delete e[this.expando])}},hasData:
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC16384INData Raw: 6f 72 65 28 65 2c 74 68 69 73 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 29 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 30 3b 6e 75 6c 6c 21 3d 28 65 3d 74 68 69 73 5b 74 5d 29 3b 74 2b 2b 29 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 77 2e 63 6c 65 61 6e 44 61 74 61 28 79 65 28 65 2c 21 31 29 29 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 6e 75 6c 6c 21 3d 65 26 26 65 2c 74 3d 6e 75 6c 6c 3d 3d 74 3f 65 3a 74 2c 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 63 6c 6f 6e 65 28 74 68 69 73 2c 65 2c 74 29 7d 29 7d 2c 68 74 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: ore(e,this.nextSibling)})},empty:function(){for(var e,t=0;null!=(e=this[t]);t++)1===e.nodeType&&(w.cleanData(ye(e,!1)),e.textContent="");return this},clone:function(e,t){return e=null!=e&&e,t=null==t?e:t,this.map(function(){return w.clone(this,e,t)})},htm
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC16384INData Raw: 72 22 2c 22 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 77 2e 70 72 6f 70 46 69 78 5b 74 68 69 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 74 68 69 73 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 28 65 2e 6d 61 74 63 68 28 4d 29 7c 7c 5b 5d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 6d 61 74 63 68 28 4d 29 7c
                                                                                                                                                                                                                                                                                                    Data Ascii: r","contentEditable"],function(){w.propFix[this.toLowerCase()]=this});function vt(e){return(e.match(M)||[]).join(" ")}function mt(e){return e.getAttribute&&e.getAttribute("class")||""}function xt(e){return Array.isArray(e)?e:"string"==typeof e?e.match(M)|
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC5007INData Raw: 62 61 63 6b 2c 59 74 2e 70 75 73 68 28 69 29 29 2c 61 26 26 67 28 6f 29 26 26 6f 28 61 5b 30 5d 29 2c 61 3d 6f 3d 76 6f 69 64 20 30 7d 29 2c 22 73 63 72 69 70 74 22 7d 29 2c 68 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 2e 62 6f 64 79 3b 72 65 74 75 72 6e 20 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 66 6f 72 6d 3e 3c 2f 66 6f 72 6d 3e 3c 66 6f 72 6d 3e 3c 2f 66 6f 72 6d 3e 22 2c 32 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7d 28 29 2c 77 2e 70 61 72 73 65 48 54 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 22 73 74 72 69 6e 67 22
                                                                                                                                                                                                                                                                                                    Data Ascii: back,Yt.push(i)),a&&g(o)&&o(a[0]),a=o=void 0}),"script"}),h.createHTMLDocument=function(){var e=r.implementation.createHTMLDocument("").body;return e.innerHTML="<form></form><form></form>",2===e.childNodes.length}(),w.parseHTML=function(e,t,n){if("string"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    15192.168.2.549739139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC544OUTGET /js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:56 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 25 Jun 2019 12:44:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "9b00-58c254a405672"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 39680
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6a 51 75 65 72 79 2e 66
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.f
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC16384INData Raw: 44 55 52 41 54 49 4f 4e 29 3a 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 28 29 29 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 6f 63 75 6d 65 6e 74 3d 3d 3d 74 2e 74 61 72 67 65 74 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 3d 3d 3d 74 2e 74 61 72 67 65 74 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 28 74 2e 74 61 72 67 65 74 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63
                                                                                                                                                                                                                                                                                                    Data Ascii: DURATION):this.hideModal())},s.prototype.enforceFocus=function(){a(document).off("focusin.bs.modal").on("focusin.bs.modal",a.proxy(function(t){document===t.target||this.$element[0]===t.target||this.$element.has(t.target).length||this.$element.trigger("foc
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC6912INData Raw: 61 28 22 62 73 2e 70 6f 70 6f 76 65 72 22 2c 65 3d 6e 65 77 20 73 28 74 68 69 73 2c 69 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 65 5b 6f 5d 28 29 29 7d 29 7d 2c 6e 2e 66 6e 2e 70 6f 70 6f 76 65 72 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 73 2c 6e 2e 66 6e 2e 70 6f 70 6f 76 65 72 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 66 6e 2e 70 6f 70 6f 76 65 72 3d 74 2c 74 68 69 73 7d 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 74 68 69 73 2e 24 62 6f 64 79 3d 73 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 74 68 69 73 2e 24 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 73 28 74 29
                                                                                                                                                                                                                                                                                                    Data Ascii: a("bs.popover",e=new s(this,i)),"string"==typeof o&&e[o]())})},n.fn.popover.Constructor=s,n.fn.popover.noConflict=function(){return n.fn.popover=t,this}}(jQuery),function(s){"use strict";function n(t,e){this.$body=s(document.body),this.$scrollElement=s(t)


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    16192.168.2.549736184.28.90.27443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=171917
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:56 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    17192.168.2.549740139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC599OUTGET /assets/NHS.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:56 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "9687-587ad97172f0f"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38535
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC16384INData Raw: ff d8 ff e1 08 75 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 4f 00 00 01 01 00 03 00 00 00 01 02 4f 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d8 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 36 3a 30 37 3a 30 38 20 31 37 3a 33 31 3a 32 32 00 00 04 90 00 00 07 00
                                                                                                                                                                                                                                                                                                    Data Ascii: uExifMM*OO(1$2i$-'-'Adobe Photoshop CC 2015 (Macintosh)2016:07:08 17:31:22
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC16384INData Raw: 5f ff d1 a6 0f 7d e7 eb 89 9d 7b df ba f7 5e fe bf eb 5f fd f7 f4 f7 ec e7 1d 58 0a f5 bc 37 fc 27 0b aa 3f ba 1f 0a b7 b7 66 55 d3 2c 79 0e e0 ee 6c fd 45 15 48 55 06 a7 6a ec 4c 46 23 6b 63 11 d8 7a df ed f7 38 cd d8 13 60 1f 80 39 2d cc af be 1e fd fb c7 dc ad bf 65 8e 4a c5 b7 6d d1 82 3d 25 9d de 56 3f 2a c4 61 c7 9d 07 5d 15 fb a9 ec 9f bb fd bb bb dd dd 7f 52 fe fe 46 06 9c 63 89 56 25 1f 3a 48 b2 fa 50 93 d6 c2 23 e9 ef 13 7a c9 ce bd ef dd 7b af 7b f7 5e e8 a5 7c ed e8 74 f9 33 f1 03 e4 27 49 a5 22 d7 65 77 9f 5b 66 db 6a 53 b4 72 48 3f bf 5b 71 62 dd 7b 0a 4d 31 7e e9 f1 6f 3c 15 0b 10 b7 24 0e 01 fa 11 e7 b6 1c d2 dc 97 ee 0f 29 73 29 90 a5 bd b5 e2 78 a4 1a 7e 84 9f a7 3f 1c 66 17 71 d0 33 dc 3e 5b 1c df c9 1c cf cb a5 01 92 e6 d1 c4 75 15 a4
                                                                                                                                                                                                                                                                                                    Data Ascii: _}{^_X7'?fU,ylEHUjLF#kcz8`9-eJm=%V?*a]RFcV%:HP#z{{^|t3'I"ew[fjSrH?[qb{M1~o<$)s)x~?fq3>[u
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC5767INData Raw: 86 4b 76 cd 06 bf ed 62 3f 36 2f 1f 86 b4 ff 00 7e 1a 79 f5 bf 98 fa 0f f7 df ef 5c 7b e5 40 e1 d7 4b 7a ef de fa f7 5e f7 ee bd d7 bd fb af 75 ad 1f fc 29 8b b5 bf 80 fc 76 f8 ff 00 d3 54 f5 06 2a ae c7 ed 9c ce f8 ab 8d 39 69 f0 fd 5f b6 1f 1d 25 3c f6 27 4c 12 65 fb 1e 8e 65 04 5d a4 a6 04 11 a1 81 cc cf b9 7e c3 f5 7c e3 cd 9c c4 e9 58 ac ec 12 10 4f 93 dc ca 08 23 e7 a2 dd d7 e5 ab e6 0f 58 9b f7 b6 de be 97 94 f9 6b 60 49 29 25 e5 f3 4a c0 79 c7 6f 19 06 bf 2d 73 21 ff 00 6b f2 23 ad 6d 7f 96 17 55 af 73 7f 30 0f 8a 5b 1e 7a 67 ac a0 5e db c0 ef 3c ad 2a c6 b2 47 53 86 eb 24 a9 ec 9c b5 2d 52 b2 3a fd 95 65 06 d3 78 66 fa 7e d3 9b 10 d6 23 31 fd ed df 4f 2e fb 4f cf 3b 9a b8 59 4e de f0 a9 f3 0d 73 a6 dd 48 a7 e2 53 2e a5 fb 07 a7 58 9d ec de cc bb
                                                                                                                                                                                                                                                                                                    Data Ascii: Kvb?6/~y\{@Kz^u)vT*9i_%<'Lee]~|XO#Xk`I)%Jyo-s!k#mUs0[zg^<*GS$-R:exf~#1O.O;YNsHS.X


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    18192.168.2.549741139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:55 UTC616OUTGET /assets/prostate-angle-man_1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:56 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "1b12-587ad97177d2e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 6930
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC6930INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7b 00 00 00 a7 08 06 00 00 00 f0 b5 fc eb 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 1a c4 49 44 41 54 78 9c ed 9d bd 72 1c 37 b6 c7 31 b7 36 a7 b8 2f 40 5e fb 01 c4 2d 39 17 55 e5 0e 18 89 0e ec 70 44 25 9a 50 74 24 65 a2 32 2b 32 15 0e 13 51 0c 57 81 87 d1 04 ad 2a 93 b9 55 26 1f 60 b5 e2 0b 5c 6a 9e 60 6e 81 3e 6d 41 60 f7 34 0e be 1a dd f8 ff aa 54 da b5 66 7a d0 f8 f8 e3 e0 e0 e0 60 b4 5c 2e 05 00 00 80 61 f3 3f 68 5f 00 00 18 3e 10 7b 00 00 c8 00 88 3d 00 00 64 00 c4 1e 00 00 32 00 62 0f 00 00 19 00 b1 07 00 80 0c 80 d8 03 00 40 06 fc 03 8d 0c 40 37 14 c5 e4 4c 08 71 df f4 c7 cb 72 3a 42 53 01 5b 60 d9 03 00 40 06 40 ec 01 00 20 03 20 f6 00 00 90 01 10 7b 00 00 c8 00
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR{pHYs~IDATxr716/@^-9UpD%Pt$e2+2QW*U&`\j`n>mA`4Tfz`\.a?h_>{=d2b@@7Lqr:BS[`@@ {


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    19192.168.2.549747139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC363OUTGET /js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 25 Jun 2019 12:44:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "9b00-58c254a405672"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 39680
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6a 51 75 65 72 79 2e 66
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.f
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC16384INData Raw: 44 55 52 41 54 49 4f 4e 29 3a 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 28 29 29 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 6f 63 75 6d 65 6e 74 3d 3d 3d 74 2e 74 61 72 67 65 74 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 3d 3d 3d 74 2e 74 61 72 67 65 74 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 28 74 2e 74 61 72 67 65 74 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63
                                                                                                                                                                                                                                                                                                    Data Ascii: DURATION):this.hideModal())},s.prototype.enforceFocus=function(){a(document).off("focusin.bs.modal").on("focusin.bs.modal",a.proxy(function(t){document===t.target||this.$element[0]===t.target||this.$element.has(t.target).length||this.$element.trigger("foc
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC6912INData Raw: 61 28 22 62 73 2e 70 6f 70 6f 76 65 72 22 2c 65 3d 6e 65 77 20 73 28 74 68 69 73 2c 69 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 65 5b 6f 5d 28 29 29 7d 29 7d 2c 6e 2e 66 6e 2e 70 6f 70 6f 76 65 72 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 73 2c 6e 2e 66 6e 2e 70 6f 70 6f 76 65 72 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 66 6e 2e 70 6f 70 6f 76 65 72 3d 74 2c 74 68 69 73 7d 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 74 68 69 73 2e 24 62 6f 64 79 3d 73 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 74 68 69 73 2e 24 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 73 28 74 29
                                                                                                                                                                                                                                                                                                    Data Ascii: a("bs.popover",e=new s(this,i)),"string"==typeof o&&e[o]())})},n.fn.popover.Constructor=s,n.fn.popover.noConflict=function(){return n.fn.popover=t,this}}(jQuery),function(s){"use strict";function n(t,e){this.$body=s(document.body),this.$scrollElement=s(t)


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    20192.168.2.549746139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC535OUTGET /js/gdpr.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "dfa-5de2fba1a799b"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 3578
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC3578INData Raw: 2f 2f 20 54 72 61 63 6b 69 6e 67 20 63 6f 64 65 20 77 72 61 70 70 65 64 0a 0a 2f 2f 20 54 68 69 73 20 72 65 70 6c 61 63 65 73 20 70 72 65 76 69 6f 75 73 20 73 63 72 69 70 74 73 20 6c 69 6b 65 20 27 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2e 6a 73 22 20 27 0a 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 53 63 72 69 70 74 28 75 72 6c 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 76 61 72 20 73 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 0a 20 20 20 20 73 63 72 69 70 74 2e 74 79 70 65 20 3d 20 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: // Tracking code wrapped// This replaces previous scripts like ' async src="https://www.google-analytics.com/analytics.js" 'function loadScript(url, callback) { var script = document.createElement("script") script.type = "text/javascript";


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    21192.168.2.549745139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:56 UTC608OUTGET /assets/icon-imagery.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "bbf7-587ad97175dee"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 48119
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c9 00 00 01 4c 08 06 00 00 00 39 a0 21 1b 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ec 9d 07 98 13 75 fa c7 df 64 2b ec b2 94 a5 0b 91 1a 91 aa a0 08 e2 01 36 50 f1 54 ec 7a f6 72 67 e3 fe 8a 7a 3d 8a 17 f5 ce ce 1d 67 bb f3 d4 b3 77 ec 0a 58 10 0b 08 8a 14 41 8d 80 10 7a 59 ca b2 c0 f6 fc 9f 77 f8 0e 0e d9 99 c9 24 99 4c 26 c9 fb 79 9e 79 76 37 99 4c f9 4d 36 f9 ce fb fb be ef eb 89 44 22 24 08 82 20 08 82 20 08 c2 cf e4 cb 58 08 82 20 08 82 90 45 14 10 51 0b 2c cd 89 a8 98 88 8a 88 a8 19 7e 16 63 f1 42 07 79 35 bf 6b e1 28 62 1d fe ae d3 fc bd 87 88 aa 89 a8 46 f3 73 37 11 ed 22 a2 9d f8 29 11 c8 2c 40 22 c9 82 20 08 82 20 64 1a 2c 6a 5b 13 51 1b
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRL9!pHYs~ IDATxud+6PTzrgz=gwXAzYw$L&yyv7LM6D"$ X EQ,~cBy5k(bFs7"),@" d,j[Q
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC16384INData Raw: b2 f2 01 d2 49 f3 bb db 44 b2 9a 0d 99 ea 81 cb 53 fd db 62 b7 10 04 c1 76 8c 1a 35 24 82 1d 75 6f dd 26 2e 63 61 64 b7 70 5b a4 55 6b 8f e0 9b 19 2b d1 7a a3 68 ba 44 91 5d c1 2a cd 41 58 f1 34 49 19 12 13 1a 1a 89 1e 9d f8 93 ed fc 00 00 20 00 49 44 41 54 55 a9 f8 02 54 81 cc 74 6d 9d 4f ff be a0 1d f5 68 97 ea ee ca 4d b0 72 bd ba 6b 7e 0f 3b 74 5c 56 51 45 72 aa 7b 30 14 a9 fb 10 91 2c 08 82 e0 32 ec e8 8c e7 04 aa e5 82 94 a8 b2 35 3f 71 97 ce fa 56 16 c1 15 fc a4 39 88 1e 16 0e e8 07 b9 6c e6 70 73 11 bd 7a 7a c5 05 1e ba 78 78 0b a7 0f e7 7b 0b eb 68 45 f2 8a 14 1e 4b 22 14 e1 35 a9 8e 24 17 ab fb 10 bb 85 20 08 82 45 f4 4a b8 d9 c1 f4 59 d6 4b d3 b9 0d d5 72 c1 2d c5 85 8c 47 2b 92 7b 5a 38 99 45 44 74 9a 5c 76 63 7a b4 33 96 59 dd db 3a 2a c1 38
                                                                                                                                                                                                                                                                                                    Data Ascii: IDSbv5$uo&.cadp[Uk+zhD]*AX4I IDATUTtmOhMrk~;t\VQEr{0,25?qV9lpszzxx{hEK"5$ EJYKr-G+{Z8EDt\vcz3Y:*8
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC15351INData Raw: 7f c0 01 71 78 75 22 4e f4 ea 2f ea e9 70 45 90 ce 3b ad 88 e6 4c 2c a6 4f b7 d4 d1 c7 eb 6b b9 49 48 32 60 0d f5 84 cf 1f a8 f1 7a dc af 1a 7c bd eb 31 83 db 21 ca f3 37 22 da bc 29 29 47 d0 fa 3e 8f 43 0a e5 2a 5c e7 33 ae 29 88 59 5c 48 9c 17 15 c9 da 6a a2 6d 02 eb 89 46 1f 13 4e 41 5e 16 17 45 72 3d 00 00 20 00 49 44 41 54 e5 e7 66 d1 57 26 17 d3 ab 4b aa 14 a1 ac 17 41 66 0b b8 99 63 0a 15 91 fc dc 07 15 ca 63 5d 3b b8 68 70 cf 5c 53 bb ba 71 57 03 ed 3e 68 c4 aa 38 61 88 88 e4 2f 34 f7 fb ea 2c 17 89 2a 03 16 42 29 43 9b 63 1b 89 25 9f 6e 68 4b 51 18 36 a8 ef 49 22 35 92 98 55 c5 2e e7 f2 aa a9 0a 7a 94 14 15 9e f0 ec fa cd d1 f7 29 56 a1 9c 9a 72 11 ee 68 c1 c5 86 da 65 24 12 89 24 8c 32 4d f3 a8 48 70 c0 e3 fb 02 27 ed 57 f0 0c 4e 18 7b 0f 37 d1
                                                                                                                                                                                                                                                                                                    Data Ascii: qxu"N/pE;L,OkIH2`z|1!7"))G>C*\3)Y\HjmFNA^Er= IDATfW&KAfcc];hp\SqW>h8a/4,*B)Cc%nhKQ6I"5U.z)Vrhe$$2MHp'WN{7


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    22192.168.2.549744184.28.90.27443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=171991
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    23192.168.2.54974240.126.32.72443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                                                                    Content-Length: 4775
                                                                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                    Expires: Fri, 04 Oct 2024 16:58:57 GMT
                                                                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                    x-ms-route-info: C528_BAY
                                                                                                                                                                                                                                                                                                    x-ms-request-id: ac57624c-d547-4009-b24b-3075d950ae4c
                                                                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: PH1PEPF0001B6ED V: 0
                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Length: 11409
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    24192.168.2.549752139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC613OUTGET /fonts/fontawesome-webfont.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Origin: https://prostate.predict.cam
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/css/font-awesome.min.css
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "12d68-587ad9717ea8e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 77160
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: e3 5c de 1a 16 aa 22 4c fe ba d0 b4 40 f9 54 95 d6 58 d9 52 55 87 be 46 03 67 f6 5d 73 e5 c4 dd 17 45 c1 ce 14 b3 35 ab 56 30 df cb 58 ac d2 16 2f c6 ef 75 eb b5 c6 6b ba 7a 85 9d 42 f5 bc 27 07 d9 83 c0 4a ba 78 19 1b a2 cc e7 df 1c 09 e6 49 7a f3 ee 01 80 d2 37 fa 8a 91 f5 8d 92 d2 59 fe 86 ce 95 ed 31 74 b4 bf b6 79 af 88 b7 ce 9a 5f 7d 81 a1 7c b4 78 6d e3 5b 04 c0 78 02 4a 7d 7a fc 6c f3 c8 fe 44 9b d7 56 97 fb 86 72 f3 d7 63 73 64 73 71 ba 76 e5 5b 91 e3 b7 26 11 8e 8e 60 9f 6f 55 b6 7f b8 be 6c eb 3f 07 3c 1c 6a db 43 f4 21 09 4f 65 12 71 42 0e 93 b6 3d 99 4a dc 5c 9c 1e 60 9e c4 4c 72 b1 e5 ad 88 e1 64 31 4d 68 1d f7 6f ab 77 d1 d1 b9 4b 69 06 ea c4 a3 ea 64 8a 95 2a 3b 5e 18 d2 8b cb 18 bf 24 b5 b5 78 48 b1 ef 18 c7 55 b8 b3 55 60 5d 47 b5 6b 43
                                                                                                                                                                                                                                                                                                    Data Ascii: \"L@TXRUFg]sE5V0X/ukzB'JxIz7Y1ty_}|xm[xJ}zlDVrcsdsqv[&`oUl?<jC!OeqB=J\`Lrd1MhowKid*;^$xHUU`]GkC
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: f4 ad 57 5b 70 42 ce 89 74 0c bb df 02 69 ca 5c f6 f1 60 de 7b 19 58 ea d1 f1 2f 29 d3 c6 a9 63 44 bb 52 a7 ff 50 76 7a ee 8b 78 9f ee a6 34 39 48 13 86 5f 9f c1 d9 87 85 23 e9 ba 31 a2 f9 26 d3 eb 50 c2 2f d6 d5 d6 a1 a7 d5 26 ae 7f 55 9c a8 75 8e a8 e0 29 96 ef 6c 39 f6 d0 ad f6 3a 21 e5 7d c9 91 bc 3d 5b f2 12 2a b2 99 3b a7 ad b2 01 84 75 7b b0 b4 b1 03 eb 2e 1a a4 96 70 11 bd e2 22 ea 21 ea e2 06 2c fe bc 7c 1c 76 0e ab 0f 6e 4e 19 9b 4b 0c 13 ed 36 33 75 00 64 3e 83 f6 36 8c 97 04 bb cf 79 2f 48 16 a2 7d dc 13 1e 92 f1 d1 91 83 02 7b 71 4c 81 1d 9c f1 24 92 f2 0d 0a e7 9c e0 2d c4 c4 f4 61 a1 8f 5b 8e fe f9 73 74 0b dd 6e 53 8c 6e 32 8e c4 9f e0 40 a1 7f 92 ee 1a d1 b7 8a 8d 0f bf 0e 0f 8f 8c 78 48 4e 70 c1 a2 89 c7 e3 b5 de 10 1e d2 32 f1 d0 e3 08
                                                                                                                                                                                                                                                                                                    Data Ascii: W[pBti\`{X/)cDRPvzx49H_#1&P/&Uu)l9:!}=[*;u{.p"!,|vnNK63ud>6y/H}{qL$-a[stnSn2@xHNp2
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: de ab 23 23 1b fa 1e f0 b8 db 0d 92 d0 8e 4e d9 69 22 4d 43 a3 46 98 5a c1 75 54 08 0a dd c1 83 a6 37 f4 ed 10 ea 79 5c 3d f7 d1 86 be d1 91 63 04 95 0f 58 59 24 2a e6 5e da 49 4e eb 68 ee 71 1c 05 c1 87 68 c9 3c 87 b0 ec 87 a2 d2 ea 1c 5b b7 00 e7 ad 86 91 b5 25 c1 89 c5 55 59 f6 ce 41 ee 47 f4 38 9c 6d 1b 5e 8e d0 73 1f ad b2 75 17 d6 c2 b6 93 93 24 36 09 79 c0 37 59 56 50 b3 df be d4 c0 d0 03 02 f6 74 46 f3 28 6a 7f 91 3a a8 af c1 da b8 e7 15 24 6a 1a 1a c1 c2 ef a0 85 96 d1 7b 77 25 70 68 11 ec 42 b6 4c 91 dd 1e f1 5c 3d 40 92 22 30 1d b8 8b e1 34 29 55 16 10 aa 0c 77 f1 04 27 20 aa 4f aa 77 1e 34 07 ca ca f5 23 1f e2 99 f0 4e 3e 71 a2 a6 d9 98 ec ee 0b af 3e c4 ea 30 53 7c db 5f 41 65 91 67 ae 3c 32 cc 38 10 fd 40 ad 2b e9 b1 35 94 09 33 fb 67 4b 70
                                                                                                                                                                                                                                                                                                    Data Ascii: ##Ni"MCFZuT7y\=cXY$*^INhqh<[%UYAG8m^su$6y7YVPtF(j:$j{w%phBL\=@"04)Uw' Ow4#N>q>0S|_Aeg<28@+53gKp
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC11624INData Raw: 3d e1 49 a5 14 17 75 7f 7a ea 6d 0e 9a ca 90 5e bd db 49 55 3a 94 10 80 e9 98 64 ff 8d c3 dd 8c 12 61 0e 3f 61 32 68 02 2f 90 b0 c4 69 ee 79 c5 3b d8 d7 6e 06 51 ba 89 f8 e7 6f 20 d8 ef 90 93 28 8b fe 81 f9 d1 1b 26 0b 9f 3d 58 3b 2d d9 3f 8f 76 6b 43 ca 29 fc 9f 9d 0b 1b 66 6d 39 d9 dc d2 9f 45 f3 95 ec 66 5e 1d 1a a2 f0 85 2d 4d d7 96 4a cb e7 3d ee 34 6f 2c 71 97 cb 92 a1 69 5e 81 58 5c 6c 58 de b3 dc db 93 86 91 97 97 0f 7b 2d 3a 7f ae 9d b2 e5 c3 fb ed fd e7 56 7b 14 e2 0f da 3f 3f f5 26 dc 0e f3 2a 5f 69 f8 f0 af 92 5d a2 c5 a2 40 b7 90 c1 e3 54 7e 11 dc 39 19 7b cc ec 1d 55 b4 70 ad fc 4d fd d9 58 1d d7 90 a1 05 6a fa c4 c9 53 e9 9b a9 57 3a 3a ef d1 40 56 14 93 56 d9 be af aa 3d 2d bd bd 7d 5f 65 fb 9b e3 79 0e 03 7b 8a c4 8e 9d 5e bf 67 1e d4 69
                                                                                                                                                                                                                                                                                                    Data Ascii: =Iuzm^IU:da?a2h/iy;nQo (&=X;-?vkC)fm9Ef^-MJ=4o,qi^X\lX{-:V{??&*_i]@T~9{UpMXjSW::@VV=-}_ey{^gi


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    25192.168.2.549751139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC603OUTGET /assets/urology.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "bdcb-587ad97179c6e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 48587
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6d 00 00 01 23 08 06 00 00 00 60 b1 36 3f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ec 9d 77 98 14 55 d6 87 df 53 d5 71 f2 0c 39 28 28 e0 8a 59 51 dc 55 cc ab a2 6b ce e1 d3 45 5c c4 1c 56 5d 51 31 bb a6 35 ac ac 09 c3 9a b3 a0 62 ce 39 a0 b8 8b 22 2a 19 24 a7 61 86 09 1d ab ce f7 c7 ad 81 11 a6 7b 52 cf 0c ba f5 3e cf 3c 33 d3 75 fb de 5b d5 d5 55 a7 ce 3d e7 77 c0 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRm#`6?pHYs~ IDATxwUSq9((YQUkE\V]Q15b9"*$a{R><3u[U=w
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 30 21 28 ff cf de 79 87 49 51 65 7d f8 bd 55 1d 27 07 a2 64 49 92 04 d3 a2 98 13 e6 2c 62 46 59 57 5d d7 ac df 9a e3 ba 46 cc 39 27 cc a0 62 00 03 06 8c 64 91 a0 e4 9c 61 72 ea e9 ae aa f3 fd 71 6b 60 60 42 d7 24 66 70 fb 1e e9 91 45 00 00 20 00 49 44 41 54 7d 9e 7e 60 aa 6f dd 7b ab ab bb ea d4 b9 e7 9c df 05 ee 5b 31 74 72 43 3f a5 d4 6b f5 9d a7 88 04 44 e4 2a 6a 5f 7d e9 00 7c 2d 22 35 29 7d 24 00 1d d4 2b 2d 98 b5 6b d7 ca 25 7f ff 97 0c 1f 7e a6 fc 3a f9 e7 2d db 2d cb 92 87 1e be 5f 4e 3e e5 24 79 f2 f1 67 c4 71 9c 2d ef bd fa fa cb 72 d2 29 c7 cb 7d f7 dd 2f 96 65 35 c7 b4 eb 42 6d 9a 72 4d 7d ee 77 15 91 0f 45 c4 89 33 c7 72 11 59 21 22 bf 89 c8 2c 11 59 53 43 bb 89 52 cf a7 4f d1 17 95 cf 44 e4 77 11 b1 3d 7c 6e 1b 45 e4 3b 11 89 67 18 d5 75 1e
                                                                                                                                                                                                                                                                                                    Data Ascii: 0!(yIQe}U'dI,bFYW]F9'bdarqk``B$fpE IDAT}~`o{[1trC?kD*j_}|-"5)}$+-k%~:--_N>$ygq-r)}/e5BmrM}wE3rY!",YSCRODw=|nE;gu
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC15819INData Raw: e7 b8 75 9c 66 11 6a d0 28 55 4a e5 8b c8 4a e2 3f 14 37 76 76 ba 85 2e b8 9c 8a b7 87 d1 da fa 59 8b 3e c6 e6 66 47 57 5d 88 4b 8b 5c 1e ad a0 d5 dc df 97 b4 97 f4 33 87 98 6d 6d 53 fc 98 b1 6c 0e f7 b5 e7 d0 58 2b 46 04 3b 63 9b 45 8c 4c ce e2 91 a7 0d 2e bb 27 8d bb 9e ce e4 ec a3 e0 97 37 a7 3a aa 37 00 00 20 00 49 44 41 54 0a c9 ca 8c b0 62 9d 62 d1 6a e1 ce f4 6c 92 9c 74 94 95 cc 4a a7 94 f6 6d 4b 18 3c b0 94 a3 f7 85 65 e5 06 3a 55 d5 40 8c f2 ff 6f ef cc e3 2c 2b ca bb ff ab db 3d 3d fb d0 cc 0c b2 08 1f 2e 2a 3b 4a 0f ee 8a 70 d1 98 d7 a8 c9 34 ea 47 7d 35 3a 8d be 1a 95 00 83 4b 12 cd 6b 68 5c e2 16 9d 21 e2 16 89 3d 93 c4 2d 22 33 a3 79 8d 18 4d df 11 13 91 80 dd c8 6e 48 fa b2 44 10 66 e8 86 81 59 7a a6 fb f7 fe 51 75 b9 e7 d6 ad 73 aa ce b9
                                                                                                                                                                                                                                                                                                    Data Ascii: ufj(UJJ?7vv.Y>fGW]K\3mmSlX+F;cEL.'7:7 IDATbbjltJmK<e:U@o,+==.*;Jp4G}5:Kkh\!=-"3yMnHDfYzQus


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    26192.168.2.549754139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC375OUTGET /assets/prostate-angle-man_1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "1b12-587ad97177d2e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 6930
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC6930INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7b 00 00 00 a7 08 06 00 00 00 f0 b5 fc eb 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 1a c4 49 44 41 54 78 9c ed 9d bd 72 1c 37 b6 c7 31 b7 36 a7 b8 2f 40 5e fb 01 c4 2d 39 17 55 e5 0e 18 89 0e ec 70 44 25 9a 50 74 24 65 a2 32 2b 32 15 0e 13 51 0c 57 81 87 d1 04 ad 2a 93 b9 55 26 1f 60 b5 e2 0b 5c 6a 9e 60 6e 81 3e 6d 41 60 f7 34 0e be 1a dd f8 ff aa 54 da b5 66 7a d0 f8 f8 e3 e0 e0 e0 60 b4 5c 2e 05 00 00 80 61 f3 3f 68 5f 00 00 18 3e 10 7b 00 00 c8 00 88 3d 00 00 64 00 c4 1e 00 00 32 00 62 0f 00 00 19 00 b1 07 00 80 0c 80 d8 03 00 40 06 fc 03 8d 0c 40 37 14 c5 e4 4c 08 71 df f4 c7 cb 72 3a 42 53 01 5b 60 d9 03 00 40 06 40 ec 01 00 20 03 20 f6 00 00 90 01 10 7b 00 00 c8 00
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR{pHYs~IDATxr716/@^-9UpD%Pt$e2+2QW*U&`\j`n>mA`4Tfz`\.a?h_>{=d2b@@7Lqr:BS[`@@ {


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    27192.168.2.549748139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC358OUTGET /assets/NHS.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "9687-587ad97172f0f"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38535
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC16384INData Raw: ff d8 ff e1 08 75 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 4f 00 00 01 01 00 03 00 00 00 01 02 4f 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d8 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 36 3a 30 37 3a 30 38 20 31 37 3a 33 31 3a 32 32 00 00 04 90 00 00 07 00
                                                                                                                                                                                                                                                                                                    Data Ascii: uExifMM*OO(1$2i$-'-'Adobe Photoshop CC 2015 (Macintosh)2016:07:08 17:31:22
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 5f ff d1 a6 0f 7d e7 eb 89 9d 7b df ba f7 5e fe bf eb 5f fd f7 f4 f7 ec e7 1d 58 0a f5 bc 37 fc 27 0b aa 3f ba 1f 0a b7 b7 66 55 d3 2c 79 0e e0 ee 6c fd 45 15 48 55 06 a7 6a ec 4c 46 23 6b 63 11 d8 7a df ed f7 38 cd d8 13 60 1f 80 39 2d cc af be 1e fd fb c7 dc ad bf 65 8e 4a c5 b7 6d d1 82 3d 25 9d de 56 3f 2a c4 61 c7 9d 07 5d 15 fb a9 ec 9f bb fd bb bb dd dd 7f 52 fe fe 46 06 9c 63 89 56 25 1f 3a 48 b2 fa 50 93 d6 c2 23 e9 ef 13 7a c9 ce bd ef dd 7b af 7b f7 5e e8 a5 7c ed e8 74 f9 33 f1 03 e4 27 49 a5 22 d7 65 77 9f 5b 66 db 6a 53 b4 72 48 3f bf 5b 71 62 dd 7b 0a 4d 31 7e e9 f1 6f 3c 15 0b 10 b7 24 0e 01 fa 11 e7 b6 1c d2 dc 97 ee 0f 29 73 29 90 a5 bd b5 e2 78 a4 1a 7e 84 9f a7 3f 1c 66 17 71 d0 33 dc 3e 5b 1c df c9 1c cf cb a5 01 92 e6 d1 c4 75 15 a4
                                                                                                                                                                                                                                                                                                    Data Ascii: _}{^_X7'?fU,ylEHUjLF#kcz8`9-eJm=%V?*a]RFcV%:HP#z{{^|t3'I"ew[fjSrH?[qb{M1~o<$)s)x~?fq3>[u
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC5767INData Raw: 86 4b 76 cd 06 bf ed 62 3f 36 2f 1f 86 b4 ff 00 7e 1a 79 f5 bf 98 fa 0f f7 df ef 5c 7b e5 40 e1 d7 4b 7a ef de fa f7 5e f7 ee bd d7 bd fb af 75 ad 1f fc 29 8b b5 bf 80 fc 76 f8 ff 00 d3 54 f5 06 2a ae c7 ed 9c ce f8 ab 8d 39 69 f0 fd 5f b6 1f 1d 25 3c f6 27 4c 12 65 fb 1e 8e 65 04 5d a4 a6 04 11 a1 81 cc cf b9 7e c3 f5 7c e3 cd 9c c4 e9 58 ac ec 12 10 4f 93 dc ca 08 23 e7 a2 dd d7 e5 ab e6 0f 58 9b f7 b6 de be 97 94 f9 6b 60 49 29 25 e5 f3 4a c0 79 c7 6f 19 06 bf 2d 73 21 ff 00 6b f2 23 ad 6d 7f 96 17 55 af 73 7f 30 0f 8a 5b 1e 7a 67 ac a0 5e db c0 ef 3c ad 2a c6 b2 47 53 86 eb 24 a9 ec 9c b5 2d 52 b2 3a fd 95 65 06 d3 78 66 fa 7e d3 9b 10 d6 23 31 fd ed df 4f 2e fb 4f cf 3b 9a b8 59 4e de f0 a9 f3 0d 73 a6 dd 48 a7 e2 53 2e a5 fb 07 a7 58 9d ec de cc bb
                                                                                                                                                                                                                                                                                                    Data Ascii: Kvb?6/~y\{@Kz^u)vT*9i_%<'Lee]~|XO#Xk`I)%Jyo-s!k#mUs0[zg^<*GS$-R:exf~#1O.O;YNsHS.X


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    28192.168.2.549753139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC366OUTGET /js/jquery-3.3.1.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "1538f-587ad9718196e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 86927
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 6e 3d 5b 5d 2c 72 3d 73 28 65 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 72 5b 62 5d 3f 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 2c 61 3d 72 28 65 2c 6e 75 6c 6c 2c 69 2c 5b 5d 29 2c 73 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 73 2d 2d 29 28 6f 3d 61 5b 73 5d 29 26 26 28 65 5b 73 5d 3d 21 28 74 5b 73 5d 3d 6f 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 6f 29 7b 72 65 74 75 72 6e 20 74 5b 30 5d 3d 65 2c 72 28 74 2c 6e 75 6c 6c 2c 6f 2c 6e 29 2c 74 5b 30 5d 3d 6e 75 6c 6c 2c 21 6e 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 65 28 65 2c 74 29 2e 6c 65
                                                                                                                                                                                                                                                                                                    Data Ascii: n=[],r=s(e.replace(B,"$1"));return r[b]?se(function(e,t,n,i){var o,a=r(e,null,i,[]),s=e.length;while(s--)(o=a[s])&&(e[s]=!(t[s]=o))}):function(e,i,o){return t[0]=e,r(t,null,o,n),t[0]=null,!n.pop()}}),has:se(function(e){return function(t){return oe(e,t).le
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 29 7b 76 61 72 20 6e 2c 72 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 6e 3d 28 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 6d 61 70 28 47 29 3a 28 74 3d 47 28 74 29 29 69 6e 20 72 3f 5b 74 5d 3a 74 2e 6d 61 74 63 68 28 4d 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 64 65 6c 65 74 65 20 72 5b 74 5b 6e 5d 5d 7d 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 77 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 72 29 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 3a 64 65 6c 65 74 65 20 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 29 7d 7d 2c 68 61 73 44 61 74 61 3a
                                                                                                                                                                                                                                                                                                    Data Ascii: ){var n,r=e[this.expando];if(void 0!==r){if(void 0!==t){n=(t=Array.isArray(t)?t.map(G):(t=G(t))in r?[t]:t.match(M)||[]).length;while(n--)delete r[t[n]]}(void 0===t||w.isEmptyObject(r))&&(e.nodeType?e[this.expando]=void 0:delete e[this.expando])}},hasData:
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 6f 72 65 28 65 2c 74 68 69 73 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 29 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 30 3b 6e 75 6c 6c 21 3d 28 65 3d 74 68 69 73 5b 74 5d 29 3b 74 2b 2b 29 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 77 2e 63 6c 65 61 6e 44 61 74 61 28 79 65 28 65 2c 21 31 29 29 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 6e 75 6c 6c 21 3d 65 26 26 65 2c 74 3d 6e 75 6c 6c 3d 3d 74 3f 65 3a 74 2c 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 63 6c 6f 6e 65 28 74 68 69 73 2c 65 2c 74 29 7d 29 7d 2c 68 74 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: ore(e,this.nextSibling)})},empty:function(){for(var e,t=0;null!=(e=this[t]);t++)1===e.nodeType&&(w.cleanData(ye(e,!1)),e.textContent="");return this},clone:function(e,t){return e=null!=e&&e,t=null==t?e:t,this.map(function(){return w.clone(this,e,t)})},htm


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    29192.168.2.549749139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC618OUTGET /assets/ucs-winton-transparent.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "c98c-587ad97179c6e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 51596
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 5e 00 00 01 b1 08 06 00 00 00 72 55 67 8c 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 da ec bd 7b 54 54 67 9e ef fd dd 75 01 81 2a 52 6a 68 a7 c0 11 7a 65 44 71 d6 49 08 a0 3d e7 9d 59 52 74 9c 79 c7 f6 86 31 b3 a2 76 82 78 e2 51 63 8e 51 9b ac c4 4e bf b4 18 a6 bb 4d 5e 19 49 a7 db 18 c7 1c d1 74 62 72 96 89 78 6b cf 39 a3 4d 95 7f 9c 75 a2 60 e8 79 df 01 c4 d3 6f 83 47 a0 0d 5e ca 2a 2e 42 51 f5 bc 7f ec 8b bb 8a aa 62 ef ba 57 f9 fb ac c5 52 8a 5d fb f2 7b f6 73 f9 3e bf df f3 7b 00 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR^rUgpHYs~ IDATx{TTgu*RjhzeDqI=YRty1vxQcQNM^Itbrxk9Mu`yoG^*.BQbWR]{s>{
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 1f 18 63 26 c1 cb f5 4d 10 d1 15 b5 06 48 b8 76 b0 01 5b b5 d0 60 c7 bb 4c 56 23 86 99 0e 03 24 37 09 c6 8e 68 ee 73 14 82 cd 9a a6 b0 57 dc f7 ee 12 de 2b 35 62 ba 18 c0 37 8c b1 ba 50 6d cd 18 b3 08 df ff a3 30 00 f2 57 60 05 ec 67 00 00 20 00 49 44 41 54 67 db 43 7c 5f 94 cc 66 7b 0d ae 22 58 de 75 2a ef bb 9a 31 76 54 61 9b e5 ef 3d 32 01 68 09 67 4d 4a 00 6f a3 9c 26 e1 b9 22 81 9a 75 b9 96 58 ad b5 89 c0 bd 02 d1 5b 77 17 ed fa 5f 1c c2 b3 1e 45 12 23 4c 54 3c ab 50 54 ec 64 8c fd 51 10 e2 61 09 79 c6 58 8b 60 eb 40 ed 5d 45 0c c4 bb 9a b2 ab 8e 73 1d 4c 4e e1 95 ea 84 b2 7f 97 9c dc bc 3c 94 2d 5c 44 86 4c 6c f1 a5 54 f0 88 09 37 ee 33 c6 4e 09 22 cc 12 a8 33 14 fe 56 cd 18 3b 0a e0 8f 42 83 54 e0 67 b0 b3 31 5a 8d 21 63 ac 58 b8 be 92 c6 f0 00 63
                                                                                                                                                                                                                                                                                                    Data Ascii: c&MHv[`LV#$7hsW+5b7Pm0W`g IDATgC|_f{"Xu*1vTa=2hgMJo&"uX[w_E#LT<PTdQayX`@]EsLN<-\DLlT73N"3V;BTg1Z!cXc
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 5f ca 32 1c 76 82 05 c2 9d 9c 0d 62 ab a5 30 e6 84 04 10 5c d3 ec 45 11 fc e9 9d 6f a5 b8 a4 e0 a4 05 e3 13 d6 a8 9f ad 38 71 66 49 8c 50 8b e6 05 6b 31 5e 1a 9c 8a c9 64 68 2f 8e 15 09 9f 79 4a d1 f2 ea 6d b8 36 8d c3 5e 14 91 32 25 5e 1e 2c c4 be f6 95 18 e1 43 31 09 22 52 e1 17 75 bb f0 e5 af d8 21 a0 00 00 20 00 49 44 41 54 97 7f c6 8e 9a 9f 27 3d 19 53 c3 5a ce 86 b5 56 1b ae f0 d3 52 91 e9 15 65 42 0c 5c 79 d9 2c 3e 7d ef ba 24 8c c4 3a 5f c1 09 a1 ad 9b f3 1c 58 cb d9 e0 c1 b4 74 cf f1 b1 73 00 b0 c7 6a c7 87 e1 09 94 14 45 f0 e2 c1 55 18 1e 2d c0 9f de f9 36 61 5c dc d1 fc 25 52 9b b5 87 be 8f a9 db 05 6d 3b a0 66 87 84 57 1c cc 17 3e be 5d 74 4b 45 ce 71 5c 37 db f5 57 b3 03 59 c3 f3 bc c3 84 d9 e1 d4 2e 2a 5a 0a 2a bb 94 88 27 66 ec 3a 75 58 c8
                                                                                                                                                                                                                                                                                                    Data Ascii: _2vb0\Eo8qfIPk1^dh/yJm6^2%^,C1"Ru! IDAT'=SZVReB\y,>}$:_XtsjEU-6a\%Rm;fW>]tKEq\7WY.*Z*'f:uX
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC2444INData Raw: e0 61 6e 9a e1 b6 a6 6d e4 8e 61 d7 77 a4 5e e3 40 34 77 ce 7f bd d2 d8 3e d6 d4 83 83 1e e0 54 4c d9 3d 09 38 ee b6 6c b1 cd 1d a6 95 fe 2e 23 62 7a c4 49 57 55 bb 34 44 3f a1 5d 92 78 c1 d1 bb ce fc ac aa c3 f8 d8 f0 f7 8f c5 b6 1b fc c7 57 5c ee f6 3e b6 e9 bd 9d dc 76 26 9a 0d 60 3d e9 4a 09 57 d5 52 e6 b7 f1 b4 0a e8 fb 88 78 5b ac 88 e1 57 8c e5 95 33 d5 10 42 12 26 87 00 00 08 f6 49 44 41 54 f6 d7 8f 4c 47 f1 31 f2 cb af af 27 64 b3 2d 2c aa b1 ef 86 ec 20 67 8a df de c7 76 9e 49 b4 de 45 f7 cf 13 00 c7 e9 26 f2 9f 7d f8 1e 11 df 76 31 c5 11 24 5e b0 e7 d2 2a 5d eb ab f9 8c cb b2 1c ad 26 55 69 ce fa 28 93 b4 6d cb 3e 2c 6c f0 18 6b 4f 66 8a a2 b8 38 f2 22 91 8b fb 6f af 38 b6 3f 33 89 d7 e9 7a fd d8 a2 c5 36 ea 41 c5 74 c9 79 c0 71 b7 65 5b 99 26
                                                                                                                                                                                                                                                                                                    Data Ascii: anmaw^@4w>TL=8l.#bzIWU4D?]xW\>v&`=JWRx[W3B&IDATLG1'd-, gvIE&}v1$^*]&Ui(m>,lkOf8"o8?3z6Atyqe[&


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    30192.168.2.549750139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC608OUTGET /assets/print-footer.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "d103-587ad97177d2e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 53507
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 67 00 00 00 57 08 06 00 00 00 41 57 e2 95 00 00 0a af 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 96 07 54 13 e9 16 c7 bf 99 f4 06 84 84 48 27 f4 8e 74 02 48 af 01 14 a4 83 a8 84 04 48 28 21 04 02 8a 0d 95 c5 15 5c 0b 2a 22 a0 08 ba 08 a2 e0 aa 14 51 11 b1 60 61 51 6c d8 17 64 11 50 d6 c5 82 0d 95 1d e0 11 de be 77 de 7b e7 fd e7 dc 99 df b9 b9 73 e7 ce 97 f9 ce f9 03 40 7e c0 11 89 52 60 39 00 52 85 99 e2 60 1f 77 66 64 54 34 13 f7 1c 40 40 0d 50 81 16 a0 70 b8 19 22 b7 a0 a0 00 80 68 f6 fa 77 7d b8 8f 54 23 ba 63 3a d5 eb df 7f ff af a2 f2 e2 33 b8 00 40 41 08 c7 f1 32 b8 a9 08 9f 42 a2 8d 2b 12 67 02 80 42 02 68 67 67 8a a6 b8 04 61 ba 18 19 10 e1 a3 53 9c 38 c3 ed 53 1c 37 c3 77
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRgWAWiCCPICC ProfileHTH'tHH(!\*"Q`aQldPw{s@~R`9R`wfdT4@@Pp"hw}T#c:3@A2B+gBhggaS8S7w
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 51 58 9d f2 c8 f5 22 28 59 be f9 20 96 fe 4c d5 92 bd 48 1d 0c 8c 53 e2 53 c9 86 fd d1 e7 16 a1 b8 ac 1a 21 be ae 6a c7 21 40 e5 3b da 9d 6d 89 cb 46 bf 00 37 2c fa e0 2b aa 69 cb e1 e1 62 af 9c 5c bc 7a 04 61 ee 5b 2b f0 f9 f7 9b 11 c8 a3 fe b2 38 27 66 3f fa 2a 63 aa 75 57 21 62 d6 ff b4 13 5f 7e b0 9b 31 ff 78 7c 13 25 3c db 77 1e c0 b7 ab 36 33 be 1a 83 ed 52 da a8 c5 c7 2c 2a be 82 af 96 fd 80 97 df f9 12 6e 8e 3c e7 99 92 39 4e 15 83 84 55 da c8 f1 61 44 da ed a1 6d d8 da 1f 77 71 ac 53 6d 4c 09 5f 0d cb 64 d3 d5 98 95 f7 32 96 19 d6 c3 9d 7d 3c 89 e5 9f ec c1 3d f3 87 c0 d6 c1 11 75 b5 35 58 be 7e 07 4e 6e 4f 46 d4 c0 00 05 46 8b 29 21 fe f4 ab 55 74 6c 5b 02 77 67 3b aa 90 19 74 96 85 18 6c 24 ff ec 01 69 a8 5f 80 69 b5 48 0c bd 82 78 0e a5 af e1
                                                                                                                                                                                                                                                                                                    Data Ascii: QX"(Y LHSS!j!@;mF7,+ib\za[+8'f?*cuW!b_~1x|%<w63R,*n<9NUaDmwqSmL_d2}<=u5X~NnOFF)!Utl[wg;tl$i_iHx
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 5b 76 ec c5 98 f9 6b 10 b7 35 89 1c ae 9e 84 5e b2 8c f4 90 8a ae 18 33 61 2d 76 d3 95 e5 d3 76 cd d1 9a 11 a5 4d 1a d6 e6 e6 e6 1a 0a f1 fd a4 50 c3 bc 73 f7 3e fa 22 b3 8f 73 8e 68 d7 a0 2c d7 80 87 e6 99 b5 29 ab 5d b5 ac 59 c3 24 c4 c8 77 ed e8 d1 e3 d8 7d 3c d6 90 b1 4b 33 f4 ef 4c f2 e1 14 e4 ce af 09 45 aa 6f f6 79 ee e9 7a ea 9e bb 1c 87 f2 25 ff df 9e c2 7a 4e 65 19 1d 9c f5 40 56 86 2a c3 1a 04 f4 74 19 d6 df 5a 5f 7f ed 5e eb 79 6b 96 6a cf 07 9c 8f 25 68 e9 1e 47 6a f5 9c a9 9d d7 77 ad b5 2a 4b f5 96 28 a7 ff 7a 46 71 f5 ea fb bf 2b 3d 3b e1 4c 0f a8 17 c4 5d f7 46 82 51 fe b4 71 a7 09 41 d6 83 26 24 a7 62 ee 84 6d 8c c0 e0 8e 27 ab 71 38 aa 19 75 af a9 c9 d2 58 8a 62 93 cd 39 21 89 5b c2 7b e4 4b 0b 0a 40 a2 73 04 4d 9c 67 8d ca 5b 48 e6 ca
                                                                                                                                                                                                                                                                                                    Data Ascii: [vk5^3a-vvMPs>"sh,)]Y$w}<K3LEoyz%zNe@V*tZ_^ykj%hGjw*K(zFq+=;L]FQqA&$bm'q8uXb9![{K@sMg[H
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC4355INData Raw: 42 86 7c 46 6d 36 83 6c 10 d4 98 df db 92 66 27 8e 18 67 1b f1 b7 41 6d 0c 6b 47 2e 36 52 85 4f c3 0d 4d d0 b7 df af 41 ff 2e ad 50 98 ee 0f e2 34 bc 7e e3 06 3e eb 35 0f 1f 75 6d 8c 30 d2 55 89 e3 71 e5 da 2d b8 c1 b1 de b8 43 4b 38 12 c0 f6 c4 d9 78 c3 02 d0 e7 7f da bb 12 e0 aa aa 2c d8 02 06 88 64 25 09 59 08 60 88 84 a0 02 62 29 42 44 44 51 d1 41 14 71 df 17 44 70 45 a7 d4 72 07 c1 29 1d 1c 45 45 5c 66 22 a8 28 20 20 9b c8 a2 80 1a a2 2c 2a 21 24 04 42 12 b2 fe ac 84 2d 21 20 a0 d3 7d 7f 32 15 11 46 aa c6 a9 e2 c7 73 ab 92 ff f2 b6 7b 6f bf 97 ff ce 3b a7 4f 9f 7f cc c0 39 a7 45 e3 a9 7b ae c5 d4 59 4b 50 40 45 f9 93 68 1c cb bb 6f ed 08 08 f0 a5 55 99 ef 12 2b 5e c1 90 62 40 8b 13 90 c0 04 8b e4 4f 57 60 ca cb 4f d0 88 ef 88 8b 46 8e c5 9d 24 c4 2b
                                                                                                                                                                                                                                                                                                    Data Ascii: B|Fm6lf'gAmkG.6ROMA.P4~>5um0Uq-CK8x,d%Y`b)BDDQAqDpEr)EE\f"( ,*!$B-! }2Fs{o;O9E{YKP@EhoU+^b@OW`OF$+


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    31192.168.2.549755165.232.104.264436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC538OUTGET /matomo.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: analytics.wintoncentre.uk
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC288INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:57 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 15 Sep 2024 13:30:01 GMT
                                                                                                                                                                                                                                                                                                    ETag: "10952-6222874129dda"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 67922
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73
                                                                                                                                                                                                                                                                                                    Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 4e 6f 64 65 28 61 77 2c 22 74 69 74 6c 65 22 29 7d 76 61 72 20 61 78 3d 74 68 69 73 2e 66 69 6e 64 54 61 72 67 65 74 4e 6f 64 65 28 61 76 29 3b 0a 69 66 28 61 6a 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 78 2c 22 74 69 74 6c 65 22 29 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 78 2c 22 74 69 74 6c 65 22 29 7d 7d 2c 66 69 6e 64 43 6f 6e 74 65 6e 74 50 69 65 63 65 3a 66 75 6e 63 74 69 6f 6e 28 61 76 29 7b 69 66 28 21 61 76 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 61 78 3d 61 6a 2e 66 69 6e 64 46 69 72 73 74 4e 6f 64 65 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 76 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 50 49
                                                                                                                                                                                                                                                                                                    Data Ascii: Node(aw,"title")}var ax=this.findTargetNode(av);if(aj.hasNodeAttributeWithValue(ax,"title")){return aj.getAttributeValueFromNode(ax,"title")}},findContentPiece:function(av){if(!av){return}var ax=aj.findFirstNodeHavingAttributeWithValue(av,this.CONTENT_PI
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 64 4c 2e 6c 65 6e 67 74 68 29 7b 64 4c 3d 58 2e 4a 53 4f 4e 2e 70 61 72 73 65 28 64 4c 29 3b 69 66 28 61 61 28 64 4c 29 29 7b 72 65 74 75 72 6e 20 64 4c 7d 7d 72 65 74 75 72 6e 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 33 28 29 7b 69 66 28 61 5a 3d 3d 3d 66 61 6c 73 65 29 7b 61 5a 3d 63 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 66 28 29 7b 76 61 72 20 64 4c 3d 63 36 28 29 3b 72 65 74 75 72 6e 20 63 6c 28 28 67 2e 75 73 65 72 41 67 65 6e 74 7c 7c 22 22 29 2b 28 67 2e 70 6c 61 74 66 6f 72 6d 7c 7c 22 22 29 2b 58 2e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 64 4c 29 2b 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 73 6c 69 63 65 28 30 2c 31 36 29 7d 66 75 6e 63 74 69 6f 6e 20 61 4a 28 29
                                                                                                                                                                                                                                                                                                    Data Ascii: dL.length){dL=X.JSON.parse(dL);if(aa(dL)){return dL}}return{}}function c3(){if(aZ===false){aZ=ca()}}function df(){var dL=c6();return cl((g.userAgent||"")+(g.platform||"")+X.JSON.stringify(dL)+(new Date()).getTime()+Math.random()).slice(0,16)}function aJ()
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 4c 2e 74 65 73 74 28 64 4d 29 29 7b 62 30 3d 64 4d 7d 65 6c 73 65 7b 61 70 28 22 49 6e 76 61 6c 69 64 20 76 69 73 69 74 6f 72 49 64 20 73 65 74 22 2b 64 4d 29 7d 7d 3b 74 68 69 73 2e 67 65 74 55 73 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 4c 7d 3b 74 68 69 73 2e 73 65 74 43 75 73 74 6f 6d 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 64 4c 2c 64 4d 29 7b 69 66 28 61 61 28 64 4c 29 29 7b 61 77 3d 64 4c 7d 65 6c 73 65 7b 69 66 28 21 61 77 29 7b 61 77 3d 7b 7d 7d 61 77 5b 64 4c 5d 3d 64 4d 7d 7d 3b 74 68 69 73 2e 67 65 74 43 75 73 74 6f 6d 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 77 0a 7d 3b 74 68 69 73 2e 73 65 74 43 75 73 74 6f 6d 52 65 71 75 65 73 74 50 72 6f 63 65 73 73 69 6e 67 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                    Data Ascii: L.test(dM)){b0=dM}else{ap("Invalid visitorId set"+dM)}};this.getUserId=function(){return bL};this.setCustomData=function(dL,dM){if(aa(dL)){aw=dL}else{if(!aw){aw={}}aw[dL]=dM}};this.getCustomData=function(){return aw};this.setCustomRequestProcessing=funct
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC2386INData Raw: 72 65 74 75 72 6e 20 76 7d 29 7d 72 65 74 75 72 6e 20 76 7d 28 29 29 7d 0a 2f 2a 21 21 21 20 70 6c 75 67 69 6e 54 72 61 63 6b 65 72 48 6f 6f 6b 20 2a 2f 0a 0a 2f 2a 20 47 45 4e 45 52 41 54 45 44 3a 20 74 72 61 63 6b 65 72 2e 6d 69 6e 2e 6a 73 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 21 77 69 6e 64 6f 77 2e 4d 61 74 6f 6d 6f 29 7b 72 65 74 75 72 6e 7d 77 69 6e 64 6f 77 2e 4d 61 74 6f 6d 6f 2e 6f 6e 28 22 54 72 61 63 6b 65 72 53 65 74 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 65 74 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 47 69 76 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 72 65 6d 65 6d 62 65 72 43 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: return v})}return v}())}/*!!! pluginTrackerHook *//* GENERATED: tracker.min.js */(function(){function a(){if("object"===typeof window&&!window.Matomo){return}window.Matomo.on("TrackerSetup",function(b){b.setCookieConsentGiven=function(){};b.rememberCo


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    32192.168.2.549756139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:57 UTC603OUTGET /assets/phe-neg.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC292INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:58 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "fa3-587ad97177d2e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 4003
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC4003INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a6 00 00 00 67 08 06 00 00 00 8a 3c 39 66 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0f 55 49 44 41 54 78 da ed 9d 5b 88 24 57 19 c7 7f 1b 44 85 48 a6 a3 11 a2 d1 4c 45 14 05 83 d3 09 22 82 e2 d4 60 48 44 34 db 41 1f 94 88 5b 79 d1 37 d3 91 40 04 4d b6 d7 07 f1 c9 74 1e 84 f8 b4 bd 82 88 82 a4 27 de 1e 54 52 13 af a0 90 1a 11 09 22 a6 c6 0b 88 8a a9 d1 28 21 c6 94 0f f5 1d eb eb b3 75 ed fb 4c 9f 3f 14 bb 53 5d 55 e7 54 d5 bf be db f9 ce 77 ce a4 69 1a 02 bb c0 01 e0 e3 e0 b0 06 b8 e2 04 f6 b9 03 0c dd ab 73 c4 6c 03 0f 48 80 fb 80 cf 03 ef 6c 71 6e 00 dc 23 c4 ab 42 02 c4 c0 c8 bd 3e 47 cc 26 78 0b f0 49 e0 71 e0 77 c0 93 c0 fb 6a ce f1 85 cc e6 ff 57 03 ef 51 24 2f 33 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRg<9fpHYs~UIDATx[$WDHLE"`HD4A[y7@Mt'TR"(!uL?S]UTwislHlqn#B>G&xIqwjWQ$/3-


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    33192.168.2.549757139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC552OUTGET /js/jquery.smartmenus.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:58 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "5fe4-587ad9718196e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 24548
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 2f 2a 21 20 53 6d 61 72 74 4d 65 6e 75 73 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 2e 30 20 2d 20 53 65 70 74 65 6d 62 65 72 20 31 37 2c 20 32 30 31 37 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 6d 61 72 74 6d 65 6e 75 73 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 56 61 73 69 6c 20 44 69 6e 6b 6f 76 2c 20 56 61 64 69 6b 6f 6d 20 57 65 62 20 4c 74 64 2e 20 68 74 74 70 3a 2f 2f 76 61 64 69 6b 6f 6d 2e 63 6f 6d 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! SmartMenus jQuery Plugin - v1.1.0 - September 17, 2017 * http://www.smartmenus.org/ * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeo
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC8164INData Raw: 6f 2e 75 70 45 6e 64 3a 6f 2e 64 6f 77 6e 45 6e 64 3b 69 66 28 21 65 26 26 6f 2e 6d 6f 6d 65 6e 74 75 6d 29 7b 69 66 28 6f 2e 6d 6f 6d 65 6e 74 75 6d 2a 3d 2e 39 32 2c 73 3d 6f 2e 6d 6f 6d 65 6e 74 75 6d 2c 2e 35 3e 73 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 65 6e 75 53 63 72 6f 6c 6c 53 74 6f 70 28 74 29 2c 76 6f 69 64 20 30 7d 65 6c 73 65 20 73 3d 69 7c 7c 28 65 7c 7c 21 74 68 69 73 2e 6f 70 74 73 2e 73 63 72 6f 6c 6c 41 63 63 65 6c 65 72 61 74 65 3f 74 68 69 73 2e 6f 70 74 73 2e 73 63 72 6f 6c 6c 53 74 65 70 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 6f 2e 73 74 65 70 29 29 3b 76 61 72 20 72 3d 74 2e 64 61 74 61 53 4d 28 22 6c 65 76 65 6c 22 29 3b 69 66 28 74 68 69 73 2e 61 63 74 69 76 61 74 65 64 49 74 65 6d 73 5b 72 2d 31 5d 26 26 74 68 69 73 2e 61 63 74
                                                                                                                                                                                                                                                                                                    Data Ascii: o.upEnd:o.downEnd;if(!e&&o.momentum){if(o.momentum*=.92,s=o.momentum,.5>s)return this.menuScrollStop(t),void 0}else s=i||(e||!this.opts.scrollAccelerate?this.opts.scrollStep:Math.floor(o.step));var r=t.dataSM("level");if(this.activatedItems[r-1]&&this.act


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    34192.168.2.549758139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC354OUTGET /js/gdpr.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:58 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "dfa-5de2fba1a799b"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 3578
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC3578INData Raw: 2f 2f 20 54 72 61 63 6b 69 6e 67 20 63 6f 64 65 20 77 72 61 70 70 65 64 0a 0a 2f 2f 20 54 68 69 73 20 72 65 70 6c 61 63 65 73 20 70 72 65 76 69 6f 75 73 20 73 63 72 69 70 74 73 20 6c 69 6b 65 20 27 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2e 6a 73 22 20 27 0a 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 53 63 72 69 70 74 28 75 72 6c 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 76 61 72 20 73 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 0a 20 20 20 20 73 63 72 69 70 74 2e 74 79 70 65 20 3d 20 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: // Tracking code wrapped// This replaces previous scripts like ' async src="https://www.google-analytics.com/analytics.js" 'function loadScript(url, callback) { var script = document.createElement("script") script.type = "text/javascript";


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    35192.168.2.549759139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC367OUTGET /assets/icon-imagery.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:58 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "bbf7-587ad97175dee"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 48119
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c9 00 00 01 4c 08 06 00 00 00 39 a0 21 1b 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ec 9d 07 98 13 75 fa c7 df 64 2b ec b2 94 a5 0b 91 1a 91 aa a0 08 e2 01 36 50 f1 54 ec 7a f6 72 67 e3 fe 8a 7a 3d 8a 17 f5 ce ce 1d 67 bb f3 d4 b3 77 ec 0a 58 10 0b 08 8a 14 41 8d 80 10 7a 59 ca b2 c0 f6 fc 9f 77 f8 0e 0e d9 99 c9 24 99 4c 26 c9 fb 79 9e 79 76 37 99 4c f9 4d 36 f9 ce fb fb be ef eb 89 44 22 24 08 82 20 08 82 20 08 c2 cf e4 cb 58 08 82 20 08 82 90 45 14 10 51 0b 2c cd 89 a8 98 88 8a 88 a8 19 7e 16 63 f1 42 07 79 35 bf 6b e1 28 62 1d fe ae d3 fc bd 87 88 aa 89 a8 46 f3 73 37 11 ed 22 a2 9d f8 29 11 c8 2c 40 22 c9 82 20 08 82 20 64 1a 2c 6a 5b 13 51 1b
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRL9!pHYs~ IDATxud+6PTzrgz=gwXAzYw$L&yyv7LM6D"$ X EQ,~cBy5k(bFs7"),@" d,j[Q
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC16384INData Raw: b2 f2 01 d2 49 f3 bb db 44 b2 9a 0d 99 ea 81 cb 53 fd db 62 b7 10 04 c1 76 8c 1a 35 24 82 1d 75 6f dd 26 2e 63 61 64 b7 70 5b a4 55 6b 8f e0 9b 19 2b d1 7a a3 68 ba 44 91 5d c1 2a cd 41 58 f1 34 49 19 12 13 1a 1a 89 1e 9d f8 93 ed fc 00 00 20 00 49 44 41 54 55 a9 f8 02 54 81 cc 74 6d 9d 4f ff be a0 1d f5 68 97 ea ee ca 4d b0 72 bd ba 6b 7e 0f 3b 74 5c 56 51 45 72 aa 7b 30 14 a9 fb 10 91 2c 08 82 e0 32 ec e8 8c e7 04 aa e5 82 94 a8 b2 35 3f 71 97 ce fa 56 16 c1 15 fc a4 39 88 1e 16 0e e8 07 b9 6c e6 70 73 11 bd 7a 7a c5 05 1e ba 78 78 0b a7 0f e7 7b 0b eb 68 45 f2 8a 14 1e 4b 22 14 e1 35 a9 8e 24 17 ab fb 10 bb 85 20 08 82 45 f4 4a b8 d9 c1 f4 59 d6 4b d3 b9 0d d5 72 c1 2d c5 85 8c 47 2b 92 7b 5a 38 99 45 44 74 9a 5c 76 63 7a b4 33 96 59 dd db 3a 2a c1 38
                                                                                                                                                                                                                                                                                                    Data Ascii: IDSbv5$uo&.cadp[Uk+zhD]*AX4I IDATUTtmOhMrk~;t\VQEr{0,25?qV9lpszzxx{hEK"5$ EJYKr-G+{Z8EDt\vcz3Y:*8
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC15351INData Raw: 7f c0 01 71 78 75 22 4e f4 ea 2f ea e9 70 45 90 ce 3b ad 88 e6 4c 2c a6 4f b7 d4 d1 c7 eb 6b b9 49 48 32 60 0d f5 84 cf 1f a8 f1 7a dc af 1a 7c bd eb 31 83 db 21 ca f3 37 22 da bc 29 29 47 d0 fa 3e 8f 43 0a e5 2a 5c e7 33 ae 29 88 59 5c 48 9c 17 15 c9 da 6a a2 6d 02 eb 89 46 1f 13 4e 41 5e 16 17 45 72 3d 00 00 20 00 49 44 41 54 e5 e7 66 d1 57 26 17 d3 ab 4b aa 14 a1 ac 17 41 66 0b b8 99 63 0a 15 91 fc dc 07 15 ca 63 5d 3b b8 68 70 cf 5c 53 bb ba 71 57 03 ed 3e 68 c4 aa 38 61 88 88 e4 2f 34 f7 fb ea 2c 17 89 2a 03 16 42 29 43 9b 63 1b 89 25 9f 6e 68 4b 51 18 36 a8 ef 49 22 35 92 98 55 c5 2e e7 f2 aa a9 0a 7a 94 14 15 9e f0 ec fa cd d1 f7 29 56 a1 9c 9a 72 11 ee 68 c1 c5 86 da 65 24 12 89 24 8c 32 4d f3 a8 48 70 c0 e3 fb 02 27 ed 57 f0 0c 4e 18 7b 0f 37 d1
                                                                                                                                                                                                                                                                                                    Data Ascii: qxu"N/pE;L,OkIH2`z|1!7"))G>C*\3)Y\HjmFNA^Er= IDATfW&KAfcc];hp\SqW>h8a/4,*B)Cc%nhKQ6I"5U.z)Vrhe$$2MHp'WN{7


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    36192.168.2.549760139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:58 UTC562OUTGET /js/jquery.smartmenus.bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "ae5-587ad9718196e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 2789
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC2789INData Raw: 2f 2a 21 20 53 6d 61 72 74 4d 65 6e 75 73 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 42 6f 6f 74 73 74 72 61 70 20 41 64 64 6f 6e 20 2d 20 76 30 2e 34 2e 31 20 2d 20 53 65 70 74 65 6d 62 65 72 20 31 37 2c 20 32 30 31 37 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 6d 61 72 74 6d 65 6e 75 73 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 56 61 73 69 6c 20 44 69 6e 6b 6f 76 2c 20 56 61 64 69 6b 6f 6d 20 57 65 62 20 4c 74 64 2e 20 68 74 74 70 3a 2f 2f 76 61 64 69 6b 6f 6d 2e 63 6f 6d 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 73 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! SmartMenus jQuery Plugin Bootstrap Addon - v0.4.1 - September 17, 2017 * http://www.smartmenus.org/ * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery","sm


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    37192.168.2.549766139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC367OUTGET /assets/print-footer.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "d103-587ad97177d2e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 53507
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 67 00 00 00 57 08 06 00 00 00 41 57 e2 95 00 00 0a af 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 96 07 54 13 e9 16 c7 bf 99 f4 06 84 84 48 27 f4 8e 74 02 48 af 01 14 a4 83 a8 84 04 48 28 21 04 02 8a 0d 95 c5 15 5c 0b 2a 22 a0 08 ba 08 a2 e0 aa 14 51 11 b1 60 61 51 6c d8 17 64 11 50 d6 c5 82 0d 95 1d e0 11 de be 77 de 7b e7 fd e7 dc 99 df b9 b9 73 e7 ce 97 f9 ce f9 03 40 7e c0 11 89 52 60 39 00 52 85 99 e2 60 1f 77 66 64 54 34 13 f7 1c 40 40 0d 50 81 16 a0 70 b8 19 22 b7 a0 a0 00 80 68 f6 fa 77 7d b8 8f 54 23 ba 63 3a d5 eb df 7f ff af a2 f2 e2 33 b8 00 40 41 08 c7 f1 32 b8 a9 08 9f 42 a2 8d 2b 12 67 02 80 42 02 68 67 67 8a a6 b8 04 61 ba 18 19 10 e1 a3 53 9c 38 c3 ed 53 1c 37 c3 77
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRgWAWiCCPICC ProfileHTH'tHH(!\*"Q`aQldPw{s@~R`9R`wfdT4@@Pp"hw}T#c:3@A2B+gBhggaS8S7w
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 51 58 9d f2 c8 f5 22 28 59 be f9 20 96 fe 4c d5 92 bd 48 1d 0c 8c 53 e2 53 c9 86 fd d1 e7 16 a1 b8 ac 1a 21 be ae 6a c7 21 40 e5 3b da 9d 6d 89 cb 46 bf 00 37 2c fa e0 2b aa 69 cb e1 e1 62 af 9c 5c bc 7a 04 61 ee 5b 2b f0 f9 f7 9b 11 c8 a3 fe b2 38 27 66 3f fa 2a 63 aa 75 57 21 62 d6 ff b4 13 5f 7e b0 9b 31 ff 78 7c 13 25 3c db 77 1e c0 b7 ab 36 33 be 1a 83 ed 52 da a8 c5 c7 2c 2a be 82 af 96 fd 80 97 df f9 12 6e 8e 3c e7 99 92 39 4e 15 83 84 55 da c8 f1 61 44 da ed a1 6d d8 da 1f 77 71 ac 53 6d 4c 09 5f 0d cb 64 d3 d5 98 95 f7 32 96 19 d6 c3 9d 7d 3c 89 e5 9f ec c1 3d f3 87 c0 d6 c1 11 75 b5 35 58 be 7e 07 4e 6e 4f 46 d4 c0 00 05 46 8b 29 21 fe f4 ab 55 74 6c 5b 02 77 67 3b aa 90 19 74 96 85 18 6c 24 ff ec 01 69 a8 5f 80 69 b5 48 0c bd 82 78 0e a5 af e1
                                                                                                                                                                                                                                                                                                    Data Ascii: QX"(Y LHSS!j!@;mF7,+ib\za[+8'f?*cuW!b_~1x|%<w63R,*n<9NUaDmwqSmL_d2}<=u5X~NnOFF)!Utl[wg;tl$i_iHx
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 5b 76 ec c5 98 f9 6b 10 b7 35 89 1c ae 9e 84 5e b2 8c f4 90 8a ae 18 33 61 2d 76 d3 95 e5 d3 76 cd d1 9a 11 a5 4d 1a d6 e6 e6 e6 1a 0a f1 fd a4 50 c3 bc 73 f7 3e fa 22 b3 8f 73 8e 68 d7 a0 2c d7 80 87 e6 99 b5 29 ab 5d b5 ac 59 c3 24 c4 c8 77 ed e8 d1 e3 d8 7d 3c d6 90 b1 4b 33 f4 ef 4c f2 e1 14 e4 ce af 09 45 aa 6f f6 79 ee e9 7a ea 9e bb 1c 87 f2 25 ff df 9e c2 7a 4e 65 19 1d 9c f5 40 56 86 2a c3 1a 04 f4 74 19 d6 df 5a 5f 7f ed 5e eb 79 6b 96 6a cf 07 9c 8f 25 68 e9 1e 47 6a f5 9c a9 9d d7 77 ad b5 2a 4b f5 96 28 a7 ff 7a 46 71 f5 ea fb bf 2b 3d 3b e1 4c 0f a8 17 c4 5d f7 46 82 51 fe b4 71 a7 09 41 d6 83 26 24 a7 62 ee 84 6d 8c c0 e0 8e 27 ab 71 38 aa 19 75 af a9 c9 d2 58 8a 62 93 cd 39 21 89 5b c2 7b e4 4b 0b 0a 40 a2 73 04 4d 9c 67 8d ca 5b 48 e6 ca
                                                                                                                                                                                                                                                                                                    Data Ascii: [vk5^3a-vvMPs>"sh,)]Y$w}<K3LEoyz%zNe@V*tZ_^ykj%hGjw*K(zFq+=;L]FQqA&$bm'q8uXb9![{K@sMg[H
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC4355INData Raw: 42 86 7c 46 6d 36 83 6c 10 d4 98 df db 92 66 27 8e 18 67 1b f1 b7 41 6d 0c 6b 47 2e 36 52 85 4f c3 0d 4d d0 b7 df af 41 ff 2e ad 50 98 ee 0f e2 34 bc 7e e3 06 3e eb 35 0f 1f 75 6d 8c 30 d2 55 89 e3 71 e5 da 2d b8 c1 b1 de b8 43 4b 38 12 c0 f6 c4 d9 78 c3 02 d0 e7 7f da bb 12 e0 aa aa 2c d8 02 06 88 64 25 09 59 08 60 88 84 a0 02 62 29 42 44 44 51 d1 41 14 71 df 17 44 70 45 a7 d4 72 07 c1 29 1d 1c 45 45 5c 66 22 a8 28 20 20 9b c8 a2 80 1a a2 2c 2a 21 24 04 42 12 b2 fe ac 84 2d 21 20 a0 d3 7d 7f 32 15 11 46 aa c6 a9 e2 c7 73 ab 92 ff f2 b6 7b 6f bf 97 ff ce 3b a7 4f 9f 7f cc c0 39 a7 45 e3 a9 7b ae c5 d4 59 4b 50 40 45 f9 93 68 1c cb bb 6f ed 08 08 f0 a5 55 99 ef 12 2b 5e c1 90 62 40 8b 13 90 c0 04 8b e4 4f 57 60 ca cb 4f d0 88 ef 88 8b 46 8e c5 9d 24 c4 2b
                                                                                                                                                                                                                                                                                                    Data Ascii: B|Fm6lf'gAmkG.6ROMA.P4~>5um0Uq-CK8x,d%Y`b)BDDQAqDpEr)EE\f"( ,*!$B-! }2Fs{o;O9E{YKP@EhoU+^b@OW`OF$+


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    38192.168.2.549765165.232.104.264436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC1312OUTPOST /matomo.php?action_name=Predict%20Prostate&idsite=5&rec=1&r=662375&h=12&m=59&s=57&url=https%3A%2F%2Fprostate.predict.cam%2F&_id=&_idn=1&send_image=0&_refts=0&pv_id=9jMvtO&pf_net=699&pf_srv=228&pf_tfr=107&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: analytics.wintoncentre.uk
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Origin: https://prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC215INHTTP/1.1 204 No Response
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    39192.168.2.549767139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC362OUTGET /assets/urology.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "bdcb-587ad97179c6e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 48587
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6d 00 00 01 23 08 06 00 00 00 60 b1 36 3f 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 9c ec 9d 77 98 14 55 d6 87 df 53 d5 71 f2 0c 39 28 28 e0 8a 59 51 dc 55 cc ab a2 6b ce e1 d3 45 5c c4 1c 56 5d 51 31 bb a6 35 ac ac 09 c3 9a b3 a0 62 ce 39 a0 b8 8b 22 2a 19 24 a7 61 86 09 1d ab ce f7 c7 ad 81 11 a6 7b 52 cf 0c ba f5 3e cf 3c 33 d3 75 fb de 5b d5 d5 55 a7 ce 3d e7 77 c0 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7 c7
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRm#`6?pHYs~ IDATxwUSq9((YQUkE\V]Q15b9"*$a{R><3u[U=w
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 30 21 28 ff cf de 79 87 49 51 65 7d f8 bd 55 1d 27 07 a2 64 49 92 04 d3 a2 98 13 e6 2c 62 46 59 57 5d d7 ac df 9a e3 ba 46 cc 39 27 cc a0 62 00 03 06 8c 64 91 a0 e4 9c 61 72 ea e9 ae aa f3 fd 71 6b 60 60 42 d7 24 66 70 fb 1e e9 91 45 00 00 20 00 49 44 41 54 7d 9e 7e 60 aa 6f dd 7b ab ab bb ea d4 b9 e7 9c df 05 ee 5b 31 74 72 43 3f a5 d4 6b f5 9d a7 88 04 44 e4 2a 6a 5f 7d e9 00 7c 2d 22 35 29 7d 24 00 1d d4 2b 2d 98 b5 6b d7 ca 25 7f ff 97 0c 1f 7e a6 fc 3a f9 e7 2d db 2d cb 92 87 1e be 5f 4e 3e e5 24 79 f2 f1 67 c4 71 9c 2d ef bd fa fa cb 72 d2 29 c7 cb 7d f7 dd 2f 96 65 35 c7 b4 eb 42 6d 9a 72 4d 7d ee 77 15 91 0f 45 c4 89 33 c7 72 11 59 21 22 bf 89 c8 2c 11 59 53 43 bb 89 52 cf a7 4f d1 17 95 cf 44 e4 77 11 b1 3d 7c 6e 1b 45 e4 3b 11 89 67 18 d5 75 1e
                                                                                                                                                                                                                                                                                                    Data Ascii: 0!(yIQe}U'dI,bFYW]F9'bdarqk``B$fpE IDAT}~`o{[1trC?kD*j_}|-"5)}$+-k%~:--_N>$ygq-r)}/e5BmrM}wE3rY!",YSCRODw=|nE;gu
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC15819INData Raw: e7 b8 75 9c 66 11 6a d0 28 55 4a e5 8b c8 4a e2 3f 14 37 76 76 ba 85 2e b8 9c 8a b7 87 d1 da fa 59 8b 3e c6 e6 66 47 57 5d 88 4b 8b 5c 1e ad a0 d5 dc df 97 b4 97 f4 33 87 98 6d 6d 53 fc 98 b1 6c 0e f7 b5 e7 d0 58 2b 46 04 3b 63 9b 45 8c 4c ce e2 91 a7 0d 2e bb 27 8d bb 9e ce e4 ec a3 e0 97 37 a7 3a aa 37 00 00 20 00 49 44 41 54 0a c9 ca 8c b0 62 9d 62 d1 6a e1 ce f4 6c 92 9c 74 94 95 cc 4a a7 94 f6 6d 4b 18 3c b0 94 a3 f7 85 65 e5 06 3a 55 d5 40 8c f2 ff 6f ef cc e3 2c 2b ca bb ff ab db 3d 3d fb d0 cc 0c b2 08 1f 2e 2a 3b 4a 0f ee 8a 70 d1 98 d7 a8 c9 34 ea 47 7d 35 3a 8d be 1a 95 00 83 4b 12 cd 6b 68 5c e2 16 9d 21 e2 16 89 3d 93 c4 2d 22 33 a3 79 8d 18 4d df 11 13 91 80 dd c8 6e 48 fa b2 44 10 66 e8 86 81 59 7a a6 fb f7 fe 51 75 b9 e7 d6 ad 73 aa ce b9
                                                                                                                                                                                                                                                                                                    Data Ascii: ufj(UJJ?7vv.Y>fGW]K\3mmSlX+F;cEL.'7:7 IDATbbjltJmK<e:U@o,+==.*;Jp4G}5:Kkh\!=-"3yMnHDfYzQus


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    40192.168.2.549761139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC556OUTGET /js/compiled/predict_prostate.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 10:21:56 GMT
                                                                                                                                                                                                                                                                                                    ETag: "103d23-62353930e7490"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 1064227
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 69 66 28 74 79 70 65 6f 66 20 4d 61 74 68 2e 69 6d 75 6c 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 7c 7c 20 28 4d 61 74 68 2e 69 6d 75 6c 28 30 78 66 66 66 66 66 66 66 66 2c 35 29 20 3d 3d 20 30 29 29 20 7b 0a 20 20 20 20 4d 61 74 68 2e 69 6d 75 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 68 20 20 3d 20 28 61 20 3e 3e 3e 20 31 36 29 20 26 20 30 78 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 6c 20 3d 20 61 20 26 20 30 78 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 68 20 20 3d 20 28 62 20 3e 3e 3e 20 31 36 29 20 26 20 30 78 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 6c 20 3d 20 62 20 26 20 30 78 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 74 68
                                                                                                                                                                                                                                                                                                    Data Ascii: if(typeof Math.imul == "undefined" || (Math.imul(0xffffffff,5) == 0)) { Math.imul = function (a, b) { var ah = (a >>> 16) & 0xffff; var al = a & 0xffff; var bh = (b >>> 16) & 0xffff; var bl = b & 0xffff; // th
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 6e 20 45 66 28 61 29 7b 76 61 72 20 62 3d 61 2e 74 79 70 65 3b 72 65 74 75 72 6e 28 61 3d 61 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 22 69 6e 70 75 74 22 3d 3d 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 62 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 71 69 28 61 29 7b 76 61 72 20 62 3d 45 66 28 61 29 3f 22 63 68 65 63 6b 65 64 22 3a 22 76 61 6c 75 65 22 2c 63 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 62 29 2c 64 3d 22 22 2b 61 5b 62 5d 3b 69 66 28 21 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: n Ef(a){var b=a.type;return(a=a.nodeName)&&"input"===a.toLowerCase()&&("checkbox"===b||"radio"===b)}function qi(a){var b=Ef(a)?"checked":"value",c=Object.getOwnPropertyDescriptor(a.constructor.prototype,b),d=""+a[b];if(!a.hasOwnProperty(b)&&"undefined"!==
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 20 24 69 28 61 2c 62 29 7b 69 66 28 22 69 6e 70 75 74 22 3d 3d 3d 61 7c 7c 22 63 68 61 6e 67 65 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 55 63 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 61 6a 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 30 21 3d 3d 61 7c 7c 31 2f 61 3d 3d 3d 31 2f 62 29 7c 7c 61 21 3d 3d 61 26 26 62 21 3d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 5a 62 28 61 2c 62 29 7b 69 66 28 58 28 61 2c 62 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 6e 75 6c 6c 3d 3d 3d 61 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 6e 75 6c 6c 3d 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2c 64 3d 4f 62 6a 65 63 74 2e 6b
                                                                                                                                                                                                                                                                                                    Data Ascii: $i(a,b){if("input"===a||"change"===a)return Uc(b)}function aj(a,b){return a===b&&(0!==a||1/a===1/b)||a!==a&&b!==b}function Zb(a,b){if(X(a,b))return!0;if("object"!==typeof a||null===a||"object"!==typeof b||null===b)return!1;var c=Object.keys(a),d=Object.k
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 33 30 39 29 29 3b 76 61 72 20 64 3d 63 2e 73 74 61 74 65 4e 6f 64 65 7d 69 66 28 21 64 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6d 28 31 34 37 2c 61 29 29 3b 76 61 72 20 65 3d 22 22 2b 61 3b 69 66 28 6e 75 6c 6c 21 3d 3d 62 26 26 6e 75 6c 6c 21 3d 3d 62 2e 72 65 66 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 62 2e 72 65 66 26 26 62 2e 72 65 66 2e 5f 73 74 72 69 6e 67 52 65 66 3d 3d 3d 65 29 72 65 74 75 72 6e 20 62 2e 72 65 66 3b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 2e 72 65 66 73 3b 62 3d 3d 3d 68 68 26 26 28 62 3d 64 2e 72 65 66 73 3d 7b 7d 29 3b 6e 75 6c 6c 3d 3d 3d 61 3f 64 65 6c 65 74 65 20 62 5b 65 5d 3a 62 5b 65 5d 3d 61 7d 3b 62 2e 5f 73 74 72 69 6e 67 52 65 66 3d 65 3b 72 65 74 75 72 6e 20 62 7d 69 66
                                                                                                                                                                                                                                                                                                    Data Ascii: 309));var d=c.stateNode}if(!d)throw Error(m(147,a));var e=""+a;if(null!==b&&null!==b.ref&&"function"===typeof b.ref&&b.ref._stringRef===e)return b.ref;b=function(a){var b=d.refs;b===hh&&(b=d.refs={});null===a?delete b[e]:b[e]=a};b._stringRef=e;return b}if
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 69 7a 65 64 50 72 6f 70 73 3b 6c 3d 62 2e 74 79 70 65 3d 3d 3d 62 2e 65 6c 65 6d 65 6e 74 54 79 70 65 3f 68 3a 65 61 28 62 2e 74 79 70 65 2c 68 29 3b 67 2e 70 72 6f 70 73 3d 6c 3b 6e 3d 62 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 3b 72 3d 67 2e 63 6f 6e 74 65 78 74 3b 6b 3d 63 2e 63 6f 6e 74 65 78 74 54 79 70 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6b 26 26 6e 75 6c 6c 21 3d 3d 6b 3f 6b 3d 59 28 6b 29 3a 28 6b 3d 53 28 63 29 3f 59 61 3a 44 2e 63 75 72 72 65 6e 74 2c 6b 3d 76 62 28 62 2c 6b 29 29 3b 76 61 72 20 74 3d 63 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3b 28 6d 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: izedProps;l=b.type===b.elementType?h:ea(b.type,h);g.props=l;n=b.pendingProps;r=g.context;k=c.contextType;"object"===typeof k&&null!==k?k=Y(k):(k=S(c)?Ya:D.current,k=vb(b,k));var t=c.getDerivedStateFromProps;(m="function"===typeof t||"function"===typeof g.
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 61 74 65 51 75 65 75 65 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 55 68 28 61 29 7b 72 65 74 75 72 6e 20 35 3d 3d 3d 61 2e 74 61 67 7c 7c 33 3d 3d 3d 61 2e 74 61 67 7c 7c 34 3d 3d 3d 61 2e 74 61 67 7d 66 75 6e 63 74 69 6f 6e 20 56 68 28 61 29 7b 61 3a 7b 66 6f 72 28 76 61 72 20 62 3d 61 2e 72 65 74 75 72 6e 3b 6e 75 6c 6c 21 3d 3d 62 3b 29 7b 69 66 28 55 68 28 62 29 29 62 72 65 61 6b 20 61 3b 62 3d 62 2e 72 65 74 75 72 6e 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 6d 28 31 36 30 29 29 3b 7d 76 61 72 20 63 3d 62 3b 62 3d 63 2e 73 74 61 74 65 4e 6f 64 65 3b 73 77 69 74 63 68 28 63 2e 74 61 67 29 7b 63 61 73 65 20 35 3a 76 61 72 20 64 3d 0a 21 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 62 3d 62 2e 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 3b 64 3d 21 30 3b 62
                                                                                                                                                                                                                                                                                                    Data Ascii: ateQueue=null}function Uh(a){return 5===a.tag||3===a.tag||4===a.tag}function Vh(a){a:{for(var b=a.return;null!==b;){if(Uh(b))break a;b=b.return}throw Error(m(160));}var c=b;b=c.stateNode;switch(c.tag){case 5:var d=!1;break;case 3:b=b.containerInfo;d=!0;b
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 74 79 70 65 6f 66 20 63 2e 74 79 70 65 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 43 61 74 63 68 26 26 28 6e 75 6c 6c 3d 3d 3d 6e 61 7c 7c 21 6e 61 2e 68 61 73 28 64 29 29 29 7b 61 3d 58 65 28 62 2c 61 29 3b 76 61 72 20 65 3d 4e 68 28 63 2c 61 2c 31 29 3b 4a 61 28 63 2c 65 29 3b 65 3d 57 28 29 3b 63 3d 75 64 28 63 2c 31 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 0a 63 29 4f 63 28 63 2c 31 2c 65 29 2c 62 61 28 63 2c 65 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 43 61 74 63 68 26 26 28 6e 75 6c 6c 3d 3d 3d 6e 61 7c 7c 21 6e 61 2e 68 61 73
                                                                                                                                                                                                                                                                                                    Data Ascii: typeof c.type.getDerivedStateFromError||"function"===typeof d.componentDidCatch&&(null===na||!na.has(d))){a=Xe(b,a);var e=Nh(c,a,1);Ja(c,e);e=W();c=ud(c,1);if(null!==c)Oc(c,1,e),ba(c,e);else if("function"===typeof d.componentDidCatch&&(null===na||!na.has
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 75 70 22 3d 3d 3d 61 2e 74 79 70 65 3f 70 6b 5b 61 2e 6b 65 79 43 6f 64 65 5d 7c 7c 22 55 6e 69 64 65 6e 74 69 66 69 65 64 22 3a 22 22 7d 2c 63 6f 64 65 3a 30 2c 6c 6f 63 61 74 69 6f 6e 3a 30 2c 63 74 72 6c 4b 65 79 3a 30 2c 73 68 69 66 74 4b 65 79 3a 30 2c 61 6c 74 4b 65 79 3a 30 2c 6d 65 74 61 4b 65 79 3a 30 2c 72 65 70 65 61 74 3a 30 2c 6c 6f 63 61 6c 65 3a 30 2c 67 65 74 4d 6f 64 69 66 69 65 72 53 74 61 74 65 3a 6a 65 2c 63 68 61 72 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 6b 65 79 70 72 65 73 73 22 3d 3d 3d 61 2e 74 79 70 65 3f 52 63 28 61 29 3a 30 7d 2c 6b 65 79 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 61 2e 74 79 70 65 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: up"===a.type?pk[a.keyCode]||"Unidentified":""},code:0,location:0,ctrlKey:0,shiftKey:0,altKey:0,metaKey:0,repeat:0,locale:0,getModifierState:je,charCode:function(a){return"keypress"===a.type?Rc(a):0},keyCode:function(a){return"keydown"===a.type||"keyup"===
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 22 3d 3d 3d 74 79 70 65 6f 66 20 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 29 61 3d 0a 21 31 3b 65 6c 73 65 7b 76 61 72 20 62 3d 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 3b 69 66 28 21 62 2e 69 73 44 69 73 61 62 6c 65 64 26 26 62 2e 73 75 70 70 6f 72 74 73 46 69 62 65 72 29 74 72 79 7b 24 65 3d 62 2e 69 6e 6a 65 63 74 28 61 29 2c 64 62 3d 62 7d 63 61 74 63 68 28 63 29 7b 7d 61 3d 21 30 7d 72 65 74 75 72 6e 20 61 7d 29 28 7b 66 69 6e 64 46 69 62 65 72 42 79 48 6f 73 74 49 6e 73 74 61 6e 63 65 3a 57 61 2c 62 75 6e 64 6c 65 54 79 70 65 3a 30 2c 76 65 72 73 69 6f 6e 3a 22 31 37 2e 30 2e 32 22 2c 72 65 6e 64 65 72 65 72 50 61 63 6b 61 67 65 4e 61 6d 65 3a 22 72 65
                                                                                                                                                                                                                                                                                                    Data Ascii: "===typeof __REACT_DEVTOOLS_GLOBAL_HOOK__)a=!1;else{var b=__REACT_DEVTOOLS_GLOBAL_HOOK__;if(!b.isDisabled&&b.supportsFiber)try{$e=b.inject(a),db=b}catch(c){}a=!0}return a})({findFiberByHostInstance:Wa,bundleType:0,version:"17.0.2",rendererPackageName:"re
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 48 62 28 29 7c 7c 61 2e 48 62 28 29 29 72 65 74 75 72 6e 20 50 62 28 30 29 3b 69 66 28 74 68 69 73 2e 4e 62 28 55 62 28 29 29 29 72 65 74 75 72 6e 20 61 2e 46 66 28 29 3f 55 62 28 29 3a 50 62 28 30 29 3b 69 66 28 61 2e 4e 62 28 55 62 28 29 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 46 66 28 29 3f 55 62 28 29 3a 50 62 28 30 29 3b 69 66 28 74 68 69 73 2e 57 61 28 29 29 72 65 74 75 72 6e 20 61 2e 57 61 28 29 3f 74 68 69 73 2e 74 61 28 29 2e 6d 75 6c 74 69 70 6c 79 28 61 2e 74 61 28 29 29 3a 74 68 69 73 2e 74 61 28 29 2e 6d 75 6c 74 69 70 6c 79 28 61 29 2e 74 61 28 29 3b 69 66 28 61 2e 57 61 28 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 6c 74 69 70 6c 79 28 61 2e 74 61 28 29 29 2e 74 61 28 29 3b 69 66 28
                                                                                                                                                                                                                                                                                                    Data Ascii: ction(a){if(this.Hb()||a.Hb())return Pb(0);if(this.Nb(Ub()))return a.Ff()?Ub():Pb(0);if(a.Nb(Ub()))return this.Ff()?Ub():Pb(0);if(this.Wa())return a.Wa()?this.ta().multiply(a.ta()):this.ta().multiply(a).ta();if(a.Wa())return this.multiply(a.ta()).ta();if(


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    41192.168.2.549769139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC377OUTGET /assets/ucs-winton-transparent.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "c98c-587ad97179c6e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 51596
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 5e 00 00 01 b1 08 06 00 00 00 72 55 67 8c 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 da ec bd 7b 54 54 67 9e ef fd dd 75 01 81 2a 52 6a 68 a7 c0 11 7a 65 44 71 d6 49 08 a0 3d e7 9d 59 52 74 9c 79 c7 f6 86 31 b3 a2 76 82 78 e2 51 63 8e 51 9b ac c4 4e bf b4 18 a6 bb 4d 5e 19 49 a7 db 18 c7 1c d1 74 62 72 96 89 78 6b cf 39 a3 4d 95 7f 9c 75 a2 60 e8 79 df 01 c4 d3 6f 83 47 a0 0d 5e ca 2a 2e 42 51 f5 bc 7f ec 8b bb 8a aa 62 ef ba 57 f9 fb ac c5 52 8a 5d fb f2 7b f6 73 f9 3e bf df f3 7b 00 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR^rUgpHYs~ IDATx{TTgu*RjhzeDqI=YRty1vxQcQNM^Itbrxk9Mu`yoG^*.BQbWR]{s>{
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 1f 18 63 26 c1 cb f5 4d 10 d1 15 b5 06 48 b8 76 b0 01 5b b5 d0 60 c7 bb 4c 56 23 86 99 0e 03 24 37 09 c6 8e 68 ee 73 14 82 cd 9a a6 b0 57 dc f7 ee 12 de 2b 35 62 ba 18 c0 37 8c b1 ba 50 6d cd 18 b3 08 df ff a3 30 00 f2 57 60 05 ec 67 00 00 20 00 49 44 41 54 67 db 43 7c 5f 94 cc 66 7b 0d ae 22 58 de 75 2a ef bb 9a 31 76 54 61 9b e5 ef 3d 32 01 68 09 67 4d 4a 00 6f a3 9c 26 e1 b9 22 81 9a 75 b9 96 58 ad b5 89 c0 bd 02 d1 5b 77 17 ed fa 5f 1c c2 b3 1e 45 12 23 4c 54 3c ab 50 54 ec 64 8c fd 51 10 e2 61 09 79 c6 58 8b 60 eb 40 ed 5d 45 0c c4 bb 9a b2 ab 8e 73 1d 4c 4e e1 95 ea 84 b2 7f 97 9c dc bc 3c 94 2d 5c 44 86 4c 6c f1 a5 54 f0 88 09 37 ee 33 c6 4e 09 22 cc 12 a8 33 14 fe 56 cd 18 3b 0a e0 8f 42 83 54 e0 67 b0 b3 31 5a 8d 21 63 ac 58 b8 be 92 c6 f0 00 63
                                                                                                                                                                                                                                                                                                    Data Ascii: c&MHv[`LV#$7hsW+5b7Pm0W`g IDATgC|_f{"Xu*1vTa=2hgMJo&"uX[w_E#LT<PTdQayX`@]EsLN<-\DLlT73N"3V;BTg1Z!cXc
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 5f ca 32 1c 76 82 05 c2 9d 9c 0d 62 ab a5 30 e6 84 04 10 5c d3 ec 45 11 fc e9 9d 6f a5 b8 a4 e0 a4 05 e3 13 d6 a8 9f ad 38 71 66 49 8c 50 8b e6 05 6b 31 5e 1a 9c 8a c9 64 68 2f 8e 15 09 9f 79 4a d1 f2 ea 6d b8 36 8d c3 5e 14 91 32 25 5e 1e 2c c4 be f6 95 18 e1 43 31 09 22 52 e1 17 75 bb f0 e5 af d8 21 a0 00 00 20 00 49 44 41 54 97 7f c6 8e 9a 9f 27 3d 19 53 c3 5a ce 86 b5 56 1b ae f0 d3 52 91 e9 15 65 42 0c 5c 79 d9 2c 3e 7d ef ba 24 8c c4 3a 5f c1 09 a1 ad 9b f3 1c 58 cb d9 e0 c1 b4 74 cf f1 b1 73 00 b0 c7 6a c7 87 e1 09 94 14 45 f0 e2 c1 55 18 1e 2d c0 9f de f9 36 61 5c dc d1 fc 25 52 9b b5 87 be 8f a9 db 05 6d 3b a0 66 87 84 57 1c cc 17 3e be 5d 74 4b 45 ce 71 5c 37 db f5 57 b3 03 59 c3 f3 bc c3 84 d9 e1 d4 2e 2a 5a 0a 2a bb 94 88 27 66 ec 3a 75 58 c8
                                                                                                                                                                                                                                                                                                    Data Ascii: _2vb0\Eo8qfIPk1^dh/yJm6^2%^,C1"Ru! IDAT'=SZVReB\y,>}$:_XtsjEU-6a\%Rm;fW>]tKEq\7WY.*Z*'f:uX
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC2444INData Raw: e0 61 6e 9a e1 b6 a6 6d e4 8e 61 d7 77 a4 5e e3 40 34 77 ce 7f bd d2 d8 3e d6 d4 83 83 1e e0 54 4c d9 3d 09 38 ee b6 6c b1 cd 1d a6 95 fe 2e 23 62 7a c4 49 57 55 bb 34 44 3f a1 5d 92 78 c1 d1 bb ce fc ac aa c3 f8 d8 f0 f7 8f c5 b6 1b fc c7 57 5c ee f6 3e b6 e9 bd 9d dc 76 26 9a 0d 60 3d e9 4a 09 57 d5 52 e6 b7 f1 b4 0a e8 fb 88 78 5b ac 88 e1 57 8c e5 95 33 d5 10 42 12 26 87 00 00 08 f6 49 44 41 54 f6 d7 8f 4c 47 f1 31 f2 cb af af 27 64 b3 2d 2c aa b1 ef 86 ec 20 67 8a df de c7 76 9e 49 b4 de 45 f7 cf 13 00 c7 e9 26 f2 9f 7d f8 1e 11 df 76 31 c5 11 24 5e b0 e7 d2 2a 5d eb ab f9 8c cb b2 1c ad 26 55 69 ce fa 28 93 b4 6d cb 3e 2c 6c f0 18 6b 4f 66 8a a2 b8 38 f2 22 91 8b fb 6f af 38 b6 3f 33 89 d7 e9 7a fd d8 a2 c5 36 ea 41 c5 74 c9 79 c0 71 b7 65 5b 99 26
                                                                                                                                                                                                                                                                                                    Data Ascii: anmaw^@4w>TL=8l.#bzIWU4D?]xW\>v&`=JWRx[W3B&IDATLG1'd-, gvIE&}v1$^*]&Ui(m>,lkOf8"o8?3z6Atyqe[&


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    42192.168.2.549768139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC362OUTGET /assets/phe-neg.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC292INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "fa3-587ad97177d2e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 4003
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC4003INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a6 00 00 00 67 08 06 00 00 00 8a 3c 39 66 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0f 55 49 44 41 54 78 da ed 9d 5b 88 24 57 19 c7 7f 1b 44 85 48 a6 a3 11 a2 d1 4c 45 14 05 83 d3 09 22 82 e2 d4 60 48 44 34 db 41 1f 94 88 5b 79 d1 37 d3 91 40 04 4d b6 d7 07 f1 c9 74 1e 84 f8 b4 bd 82 88 82 a4 27 de 1e 54 52 13 af a0 90 1a 11 09 22 a6 c6 0b 88 8a a9 d1 28 21 c6 94 0f f5 1d eb eb b3 75 ed fb 4c 9f 3f 14 bb 53 5d 55 e7 54 d5 bf be db f9 ce 77 ce a4 69 1a 02 bb c0 01 e0 e3 e0 b0 06 b8 e2 04 f6 b9 03 0c dd ab 73 c4 6c 03 0f 48 80 fb 80 cf 03 ef 6c 71 6e 00 dc 23 c4 ab 42 02 c4 c0 c8 bd 3e 47 cc 26 78 0b f0 49 e0 71 e0 77 c0 93 c0 fb 6a ce f1 85 cc e6 ff 57 03 ef 51 24 2f 33 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRg<9fpHYs~UIDATx[$WDHLE"`HD4A[y7@Mt'TR"(!uL?S]UTwislHlqn#B>G&xIqwjWQ$/3-


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    43192.168.2.549764139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC547OUTGET /js/mediatypechecker.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "249f-587ad9718196e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 9375
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC9375INData Raw: 2f 2f 20 6d 65 64 69 61 74 79 70 65 63 68 65 63 6b 65 72 2e 6a 73 0a 2f 2f 20 43 53 53 20 6d 65 64 69 61 20 74 79 70 65 73 20 63 68 65 63 6b 69 6e 67 2f 64 65 74 65 63 74 69 6f 6e 20 73 63 72 69 70 74 20 76 65 72 2e 20 31 35 2d 61 70 72 2d 32 30 30 39 20 62 79 20 4d 61 72 63 69 6e 20 57 69 61 7a 6f 77 73 6b 69 20 28 6d 61 72 63 69 6e 77 69 61 7a 6f 77 73 6b 69 20 41 54 20 70 6f 63 7a 74 61 20 44 4f 54 20 6f 6e 65 74 20 44 4f 54 20 70 6c 29 0a 2f 2f 20 68 74 74 70 3a 2f 2f 63 73 73 6d 65 64 69 61 2e 70 65 6d 6f 72 2e 70 6c 2f 0a 2f 2f 0a 2f 2f 20 59 6f 75 20 6d 61 79 20 66 72 65 65 6c 79 20 75 73 65 20 74 68 69 73 20 73 63 72 69 70 74 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 73 20 28 69 6e 63 6c 2e 20 63 6f 6d 6d 65 72 63 69 61 6c 29 20 6f 72 20 64
                                                                                                                                                                                                                                                                                                    Data Ascii: // mediatypechecker.js// CSS media types checking/detection script ver. 15-apr-2009 by Marcin Wiazowski (marcinwiazowski AT poczta DOT onet DOT pl)// http://cssmedia.pemor.pl///// You may freely use this script for any purposes (incl. commercial) or d


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    44192.168.2.549762139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC607OUTGET /assets/logo-pos-al.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "1967-587ad97177d2e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 6503
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC6503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 71 00 00 00 9e 08 06 00 00 00 c4 e2 3a 47 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 19 19 49 44 41 54 78 9c ed 9d 4d 72 db 38 d7 85 4f ba 7a de fa 56 20 a6 b4 80 c8 2b 68 ba 0a f3 b6 57 10 79 c2 69 ec 15 c4 5e 81 ed a9 26 56 af 20 ce 9c 55 66 56 60 f5 02 5c a1 57 f0 aa 57 d0 df 00 97 36 a4 90 12 01 02 fc d3 79 aa 52 71 1c 10 00 7f 70 70 71 71 01 00 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 f4 8e 0f 5d 57 80 90 63 43 a9 e4 09 40 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRq:GpHYs~IDATxMr8OzV +hWyi^&V UfV`\WW6yRqppqqB!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!]WcC@l


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    45192.168.2.549763139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC610OUTGET /assets/browser-chrome.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "66dc-587ad97172f0f"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 26332
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 66 a3 49 44 41 54 78 da ec dd 07 60 14 d5 ba 07 f0 6f b3 d9 4d a7 f7 de 7b 47 10 10 04 11 29 76 b1 5c 01 3b ea 55 c4 72 ed bd eb 15 cb d3 ab 88 bd 2b 58 01 45 11 01 e9 4d a5 48 07 91 9e 90 4e 12 42 7a b2 f3 be b3 bb 41 4a 02 49 76 66 be 99 dd ff ef bd 73 0f 29 ec 7c 83 c9 9e ff ce ce 39 c7 41 00 00 00 10 72 1c d2 05 00 00 00 80 f9 10 00 00 00 00 42 10 02 00 00 00 40 08 42 00 00 00 00 08 41 08 00 00 00 00 21 08 01 00 00 00 20 04 21 00 00 00 00 84 20 04 00 00 00 80 10 84 00 00 00 00 10 82 10 00 00 00 00 42 10 02 00 00 00 40 08 42 00 00 00 00 08 41 08 00 00 00 00 21 08 01 00 00 00 20 04 21 00 00 00 00 84 20 04 00 00 00 80 10 84 00 00 00 00 10 82 10 00 00
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRxfIDATx`oM{G)v\;Ur+XEMHNBzAJIvfs)|9ArB@BA! ! B@BA! !
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC9948INData Raw: 67 91 2b fd 0b e9 53 03 eb 48 e4 d6 89 03 40 a6 99 07 35 fd d9 92 43 c0 af dc 0d 35 fb b8 60 3d ff cd 69 b2 ff f2 0b 27 34 75 d5 d4 67 49 b5 f8 0c a2 c9 bf 3a 68 67 0a 42 00 e8 a3 75 3d 8d 26 9e ad 51 13 7d 66 ad 7a 39 8a b3 28 32 f9 15 0a cb ff 4b fa f4 c0 3a 16 f0 e0 7f b6 d9 07 95 08 00 6f 70 37 d1 ec e3 82 35 6d a9 3d 3a 37 e6 ac e1 d1 7a 3d de 9c 4d 44 1f 2c c1 1e 01 a0 8f f1 67 7a 68 64 17 7d 1f d3 95 35 97 dc 69 1f 4a 9f 1a 58 cb 64 0e 00 fa ac 90 56 09 12 01 e0 16 ee f4 59 10 1e 6c ef 36 77 db 94 bb 87 dc 54 2f bc 5a 35 5d 1e af a0 98 7f b8 16 3a 68 f9 0e 5c 05 80 c0 9c d1 56 a3 5b cf d2 28 42 a7 1d ff 14 47 c9 61 7e f5 ff 1a 85 e5 6d 92 3e 3d b0 96 5b 39 00 bc 6d f6 41 25 02 c0 20 ee 96 98 7d 5c b0 ae 3f 1b fd 2b ab e6 80 b3 aa eb f5 78 1b e2 89
                                                                                                                                                                                                                                                                                                    Data Ascii: g+SH@5C5`=i'4ugI:hgBu=&Q}fz9(2K:op75m=:7z=MD,gzhd}5iJXdVYl6wT/Z5]:h\V[(BGa~m>=[9mA% }\?+x


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    46192.168.2.549770165.232.104.264436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC358OUTGET /matomo.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: analytics.wintoncentre.uk
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC288INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 15 Sep 2024 13:30:01 GMT
                                                                                                                                                                                                                                                                                                    ETag: "10952-6222874129dda"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 67922
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC16384INData Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73
                                                                                                                                                                                                                                                                                                    Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC16384INData Raw: 4e 6f 64 65 28 61 77 2c 22 74 69 74 6c 65 22 29 7d 76 61 72 20 61 78 3d 74 68 69 73 2e 66 69 6e 64 54 61 72 67 65 74 4e 6f 64 65 28 61 76 29 3b 0a 69 66 28 61 6a 2e 68 61 73 4e 6f 64 65 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 78 2c 22 74 69 74 6c 65 22 29 29 7b 72 65 74 75 72 6e 20 61 6a 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 78 2c 22 74 69 74 6c 65 22 29 7d 7d 2c 66 69 6e 64 43 6f 6e 74 65 6e 74 50 69 65 63 65 3a 66 75 6e 63 74 69 6f 6e 28 61 76 29 7b 69 66 28 21 61 76 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 61 78 3d 61 6a 2e 66 69 6e 64 46 69 72 73 74 4e 6f 64 65 48 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 76 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 50 49
                                                                                                                                                                                                                                                                                                    Data Ascii: Node(aw,"title")}var ax=this.findTargetNode(av);if(aj.hasNodeAttributeWithValue(ax,"title")){return aj.getAttributeValueFromNode(ax,"title")}},findContentPiece:function(av){if(!av){return}var ax=aj.findFirstNodeHavingAttributeWithValue(av,this.CONTENT_PI
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC16384INData Raw: 64 4c 2e 6c 65 6e 67 74 68 29 7b 64 4c 3d 58 2e 4a 53 4f 4e 2e 70 61 72 73 65 28 64 4c 29 3b 69 66 28 61 61 28 64 4c 29 29 7b 72 65 74 75 72 6e 20 64 4c 7d 7d 72 65 74 75 72 6e 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 33 28 29 7b 69 66 28 61 5a 3d 3d 3d 66 61 6c 73 65 29 7b 61 5a 3d 63 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 66 28 29 7b 76 61 72 20 64 4c 3d 63 36 28 29 3b 72 65 74 75 72 6e 20 63 6c 28 28 67 2e 75 73 65 72 41 67 65 6e 74 7c 7c 22 22 29 2b 28 67 2e 70 6c 61 74 66 6f 72 6d 7c 7c 22 22 29 2b 58 2e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 64 4c 29 2b 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 73 6c 69 63 65 28 30 2c 31 36 29 7d 66 75 6e 63 74 69 6f 6e 20 61 4a 28 29
                                                                                                                                                                                                                                                                                                    Data Ascii: dL.length){dL=X.JSON.parse(dL);if(aa(dL)){return dL}}return{}}function c3(){if(aZ===false){aZ=ca()}}function df(){var dL=c6();return cl((g.userAgent||"")+(g.platform||"")+X.JSON.stringify(dL)+(new Date()).getTime()+Math.random()).slice(0,16)}function aJ()
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC16384INData Raw: 4c 2e 74 65 73 74 28 64 4d 29 29 7b 62 30 3d 64 4d 7d 65 6c 73 65 7b 61 70 28 22 49 6e 76 61 6c 69 64 20 76 69 73 69 74 6f 72 49 64 20 73 65 74 22 2b 64 4d 29 7d 7d 3b 74 68 69 73 2e 67 65 74 55 73 65 72 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 4c 7d 3b 74 68 69 73 2e 73 65 74 43 75 73 74 6f 6d 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 64 4c 2c 64 4d 29 7b 69 66 28 61 61 28 64 4c 29 29 7b 61 77 3d 64 4c 7d 65 6c 73 65 7b 69 66 28 21 61 77 29 7b 61 77 3d 7b 7d 7d 61 77 5b 64 4c 5d 3d 64 4d 7d 7d 3b 74 68 69 73 2e 67 65 74 43 75 73 74 6f 6d 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 77 0a 7d 3b 74 68 69 73 2e 73 65 74 43 75 73 74 6f 6d 52 65 71 75 65 73 74 50 72 6f 63 65 73 73 69 6e 67 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                    Data Ascii: L.test(dM)){b0=dM}else{ap("Invalid visitorId set"+dM)}};this.getUserId=function(){return bL};this.setCustomData=function(dL,dM){if(aa(dL)){aw=dL}else{if(!aw){aw={}}aw[dL]=dM}};this.getCustomData=function(){return aw};this.setCustomRequestProcessing=funct
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC2386INData Raw: 72 65 74 75 72 6e 20 76 7d 29 7d 72 65 74 75 72 6e 20 76 7d 28 29 29 7d 0a 2f 2a 21 21 21 20 70 6c 75 67 69 6e 54 72 61 63 6b 65 72 48 6f 6f 6b 20 2a 2f 0a 0a 2f 2a 20 47 45 4e 45 52 41 54 45 44 3a 20 74 72 61 63 6b 65 72 2e 6d 69 6e 2e 6a 73 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 21 77 69 6e 64 6f 77 2e 4d 61 74 6f 6d 6f 29 7b 72 65 74 75 72 6e 7d 77 69 6e 64 6f 77 2e 4d 61 74 6f 6d 6f 2e 6f 6e 28 22 54 72 61 63 6b 65 72 53 65 74 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 73 65 74 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 47 69 76 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 72 65 6d 65 6d 62 65 72 43 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: return v})}return v}())}/*!!! pluginTrackerHook *//* GENERATED: tracker.min.js */(function(){function a(){if("object"===typeof window&&!window.Matomo){return}window.Matomo.on("TrackerSetup",function(b){b.setCookieConsentGiven=function(){};b.rememberCo


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    47192.168.2.549771139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC611OUTGET /assets/browser-firefox.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "b1cd-587ad97172f0f"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 45517
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 36 08 06 00 00 00 db 30 af 88 00 00 80 00 49 44 41 54 78 da ec bd 77 9c 24 77 79 e7 ff 7e aa 3a 4c de d9 9c 83 72 ce 20 40 01 09 09 10 d1 60 a2 4d 32 f6 1d c6 d8 c4 33 38 fd 6c 82 73 3c 27 ce be 73 38 ce 67 8c 8d 6d 9c 38 6c 6c 83 31 08 91 15 51 d6 6a b5 5a 69 b5 bb b3 71 76 72 77 57 3d bf 3f aa ba fb 5b 55 df 4a 3d 3d 1b a4 a9 d7 ab 67 ba ab be 55 dd 5d 5d df 4f 7d 9e cf 93 60 79 59 5e 96 97 d4 45 27 70 75 82 57 e8 04 1b 96 cf c6 c9 5f 9c e5 53 b0 bc 2c 2f a9 60 25 c0 75 c0 2f 02 9b 96 cf c8 32 60 2d 2f cb cb a9 bc 6c 03 7e 15 b8 08 b8 78 f9 74 2c 03 d6 f2 b2 bc 9c aa ec 6a 0c f8 18 70 35 50 01 9e 13 32 ae e5 65 19 b0 96 97 e5 e5 94 02 ab 0a f0 4e e0 8d c6 1c 79 0e b0 76 f9 ec 2c 03 d6
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR,60IDATxw$wy~:Lr @`M238ls<'s8gm8ll1QjZiqvrwW=?[UJ==gU]]O}`yY^E'puW_S,/`%u/2`-/l~xt,jp5P2eNyv,
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC16384INData Raw: 2e 19 84 61 82 04 b7 5d c0 bd c0 dc 22 18 56 aa 99 e8 41 73 6f 00 5c 7e e3 c4 e9 53 da 0b 50 d9 2a a1 ea 73 50 1d ce 67 58 ca b8 22 5b 55 f9 f4 73 66 ff d0 57 e5 72 82 e2 7d e9 93 ab 03 8a 8b 67 32 7a a2 41 a7 48 25 83 c2 8c 6e 11 5d 94 fb 28 be d7 dd 26 37 6c bc 83 a9 c6 60 a8 5d 69 98 c7 3b 88 53 19 44 da 66 4b bb 3f 5e 07 a0 7c 0b 68 f9 05 41 ab a4 f8 4e 0e 23 cb d5 cd 32 80 4b b3 cc 40 cd 01 b0 14 10 2b 02 66 4a c0 b0 aa f5 18 23 f3 41 7d be f0 e8 f3 b8 6d ee 2a b8 0c a8 86 d6 f7 be d0 44 9c a2 b7 90 87 cc 71 0a de 41 68 3e 0a 3a 7f 62 f4 29 4a 81 52 8c e5 46 c6 6c 03 67 65 11 93 70 83 22 b7 29 b2 e7 3b 23 ef 00 e4 0a 60 24 6b 62 f6 03 64 f4 84 80 53 49 00 d2 c5 98 9f 19 9f ad 57 70 2a 01 5a 67 8f 3e 49 cd 69 86 ba 94 e2 b8 75 1c b7 1a 8a ed 21 18 19
                                                                                                                                                                                                                                                                                                    Data Ascii: .a]"VAso\~SP*sPgX"[UsfWr}g2zAH%n](&7l`]i;SDfK?^|hAN#2K@+fJ#A}m*DqAh>:b)JRFlgep");#`$kbdSIWp*Zg>Iiu!
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC12749INData Raw: da 4e dc 6b d8 61 59 86 09 91 ce b2 4c a9 b5 07 96 95 1a 5f 95 e3 21 cc 8a d5 2a 69 1a 8e 56 1a bc eb e2 7b 78 72 66 84 47 c9 23 43 91 00 00 31 88 49 44 41 54 8e 8d 5b 7f fb 79 4f 98 0f ef c2 13 0d e1 e1 c8 79 68 86 5a b4 86 5e ba 0a 2a e0 ab 84 0d 48 41 a5 0e d4 23 61 27 d1 72 17 26 30 69 c8 7a a3 25 e4 45 84 ba d4 18 92 81 40 54 ef 68 7b 66 ad 79 b1 b0 ab b4 5b 74 1e d3 ca 7a 9e ee 29 b4 32 ac 0c 33 50 f1 98 6d 1e a3 d1 9a e9 fa 6c 1c e5 c5 97 3f c2 4f bd fe cb 8c 0f cd f5 df 0c 34 4f 47 af e9 38 8b 05 9f 7e ed 9b 1e 55 af c0 3f 02 77 95 3d 2d 6e 99 c1 9f e2 cb bc 99 1b a7 81 57 89 30 6e 04 38 74 bc 73 22 c6 7f 73 1b f6 d7 98 eb 23 79 69 dd b1 b6 9e ad d2 f6 fe 99 07 21 5a 41 40 c2 c9 d4 8d e5 49 66 86 75 4a a4 98 d7 ab 48 f4 79 fc 00 f1 83 99 63 b2 b6
                                                                                                                                                                                                                                                                                                    Data Ascii: NkaYL_!*iV{xrfG#C1IDAT[yOyhZ^*HA#a'r&0iz%E@Th{fy[tz)23Pml?O4OG8~U?w=-nW0n8ts"s#yi!ZA@IfuJHyc


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    48192.168.2.549772139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC371OUTGET /js/jquery.smartmenus.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 16:59:59 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:59:59 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "5fe4-587ad9718196e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 24548
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC16384INData Raw: 2f 2a 21 20 53 6d 61 72 74 4d 65 6e 75 73 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 2e 30 20 2d 20 53 65 70 74 65 6d 62 65 72 20 31 37 2c 20 32 30 31 37 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 6d 61 72 74 6d 65 6e 75 73 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 56 61 73 69 6c 20 44 69 6e 6b 6f 76 2c 20 56 61 64 69 6b 6f 6d 20 57 65 62 20 4c 74 64 2e 20 68 74 74 70 3a 2f 2f 76 61 64 69 6b 6f 6d 2e 63 6f 6d 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! SmartMenus jQuery Plugin - v1.1.0 - September 17, 2017 * http://www.smartmenus.org/ * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeo
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC8164INData Raw: 6f 2e 75 70 45 6e 64 3a 6f 2e 64 6f 77 6e 45 6e 64 3b 69 66 28 21 65 26 26 6f 2e 6d 6f 6d 65 6e 74 75 6d 29 7b 69 66 28 6f 2e 6d 6f 6d 65 6e 74 75 6d 2a 3d 2e 39 32 2c 73 3d 6f 2e 6d 6f 6d 65 6e 74 75 6d 2c 2e 35 3e 73 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 65 6e 75 53 63 72 6f 6c 6c 53 74 6f 70 28 74 29 2c 76 6f 69 64 20 30 7d 65 6c 73 65 20 73 3d 69 7c 7c 28 65 7c 7c 21 74 68 69 73 2e 6f 70 74 73 2e 73 63 72 6f 6c 6c 41 63 63 65 6c 65 72 61 74 65 3f 74 68 69 73 2e 6f 70 74 73 2e 73 63 72 6f 6c 6c 53 74 65 70 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 6f 2e 73 74 65 70 29 29 3b 76 61 72 20 72 3d 74 2e 64 61 74 61 53 4d 28 22 6c 65 76 65 6c 22 29 3b 69 66 28 74 68 69 73 2e 61 63 74 69 76 61 74 65 64 49 74 65 6d 73 5b 72 2d 31 5d 26 26 74 68 69 73 2e 61 63 74
                                                                                                                                                                                                                                                                                                    Data Ascii: o.upEnd:o.downEnd;if(!e&&o.momentum){if(o.momentum*=.92,s=o.momentum,.5>s)return this.menuScrollStop(t),void 0}else s=i||(e||!this.opts.scrollAccelerate?this.opts.scrollStep:Math.floor(o.step));var r=t.dataSM("level");if(this.activatedItems[r-1]&&this.act


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    49192.168.2.549773139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC606OUTGET /assets/browser-ie.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:00 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "33a6-587ad97172f0f"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 13222
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC13222INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 03 16 04 03 00 00 00 b4 20 fc 3b 00 00 00 1e 50 4c 54 45 47 70 4c 36 a5 e2 3d a6 e0 36 a5 e2 35 a5 e3 36 a5 e3 36 a5 e2 36 a4 e1 37 a5 e2 39 ad ed a4 08 70 ff 00 00 00 08 74 52 4e 53 00 fc 05 a4 48 d8 73 20 23 15 b4 4e 00 00 20 00 49 44 41 54 78 da ec 5d 4b 57 db 48 16 d6 a9 f6 e0 75 0d 21 5d da d5 31 0c de 86 80 49 d8 d1 3c cc f4 2e 6e 63 12 ef a0 cd 63 b2 73 83 83 4f 2f eb 64 e8 91 96 3a 8c 73 a4 7f 3b 55 92 e5 07 63 c0 2e dd 2a 49 56 dd 45 5e fd 88 fd dd ba df 7d d6 2d cb 32 22 27 a8 42 a3 5f 54 aa 7d 2e b7 95 e1 ef 2a 06 1a 6d 2a a8 f6 ea d7 9d ed ed 5a 4b c8 f6 f6 f5 f5 51 9f 1a 58 94 4b 74 f2 ab f5 4e ad d5 70 03 21 b6 e7 79 e1 2f 58 ab b9 7d 79 2b 74 63 14 a1 8c 78 04 f8 bd 4e 0d 13
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR ;PLTEGpL6=6566679ptRNSHs #N IDATx]KWHu!]1I<.nccsO/d:s;Uc.*IVE^}-2"'B_T}.*m*ZKQXKtNp!y/X}y+tcxN


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    50192.168.2.549776139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC381OUTGET /js/jquery.smartmenus.bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:00 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "ae5-587ad9718196e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 2789
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC2789INData Raw: 2f 2a 21 20 53 6d 61 72 74 4d 65 6e 75 73 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 42 6f 6f 74 73 74 72 61 70 20 41 64 64 6f 6e 20 2d 20 76 30 2e 34 2e 31 20 2d 20 53 65 70 74 65 6d 62 65 72 20 31 37 2c 20 32 30 31 37 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 6d 61 72 74 6d 65 6e 75 73 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 56 61 73 69 6c 20 44 69 6e 6b 6f 76 2c 20 56 61 64 69 6b 6f 6d 20 57 65 62 20 4c 74 64 2e 20 68 74 74 70 3a 2f 2f 76 61 64 69 6b 6f 6d 2e 63 6f 6d 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 73 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! SmartMenus jQuery Plugin Bootstrap Addon - v0.4.1 - September 17, 2017 * http://www.smartmenus.org/ * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery","sm


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    51192.168.2.549775139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC608OUTGET /assets/browser-edge.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:00 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "c69a-587ad97172f0f"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 50842
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 7e 00 00 03 7e 08 06 00 00 00 4a 29 d9 14 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 80 00 49 44 41 54 78 da ec dd 77 a0 6d 55 75 ef f1 ef 98 6b ef 7d ca 6d 80 22 8a 05 2b 28 82 5d 14 c5 58 a3 26 1a 7b 6f b1 c6 12 7b 7d b1 25 3e 5b 4c 14 0b 02 76 8d 25 3e a3 c9 f3 a5 19 13 4d 34 96 a0 22 48 15 29 36 2c 48 bb a7 ed b6 d6 9c 63 bc 3f d6 3e f7 5e 11 91 72 ef 3d ed f7 49 b6 f7 dc 7b 00 65 ee b5 f6 d9 bf 3d e6 1c 03 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR~~J) cHRMz%u0`:o_FbKGDpHYs+IDATxwmUuk}m"+(]X&{o{}%>[Lv%>M4"H)6,Hc?>^r=I{e=DDDDDDDDDDDDDDDDDDDDDDDDDDD
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC16384INData Raw: 81 fd 80 87 39 3c 2e 97 b8 d3 60 5c f6 5d 18 16 16 c7 85 71 e3 b8 ef 72 5f 4d 9e cf 3c 5a a0 d4 a3 1f 10 bc 0b f8 91 56 54 36 aa 49 f8 1b 03 1f 09 2f 37 2b 83 b9 67 a4 aa 3b 55 4d 6f c1 14 fc 44 2e 57 4c 9a bc 54 95 59 32 7b 62 65 e9 93 66 a8 2b 98 5c 21 05 bf 0d 6c 12 fa 3a c0 33 aa c4 81 75 0e 8a 2b f6 ad 1a 11 ed 39 be 66 d8 76 ea ac 07 75 b8 7f 0f e2 58 cc be 08 5c 84 b6 75 ae 88 e7 7f e2 07 00 09 d8 5a 05 0f f0 e0 59 d9 e3 0e c3 ba ec b3 30 28 b6 30 6a 03 5f b9 9c 71 28 11 4e 19 f7 29 c3 c5 79 c2 3f 08 7c 05 74 ae 4f 36 b6 49 f8 9b 03 fe d2 4b 73 b3 66 70 e9 ef 53 55 a9 d3 53 b3 17 91 df a6 14 f0 2a a8 92 dd b4 04 0f ca ee 1f 00 b2 56 46 7e 1b 05 3f b9 7b a7 b2 fb 7a d0 ad b3 aa 7d ab 46 38 a5 19 51 46 f3 e4 c1 62 09 f7 1f 41 7c 02 f8 28 d8 2f d1 68
                                                                                                                                                                                                                                                                                                    Data Ascii: 9<.`\]qr_M<ZVT6I/7+g;UMoD.WLTY2{bef+\!l:3u+9fvuX\uZY0(0j_q(N)y?|tO6IKsfpSUS*VF~?{z}F8QFbA|(/h
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC16384INData Raw: 69 71 cd 1a 48 9d 05 b1 6c c1 4f 92 24 49 ba 79 06 3f 2d a4 47 fc a7 3f dd be 7b 26 64 90 b6 10 96 24 49 92 6e 8e c1 4f 0b 29 49 7a fa 01 b0 4a 3a bb 5d 92 24 49 ba 25 06 3f 2d f0 83 b7 ac 11 2c 7b bc 4f 92 24 49 ba 65 03 97 40 8b 2b 0f 42 b1 b1 8b 6e 85 8f 0f 49 92 4e 9e c0 ef b5 8b c1 e0 a7 45 76 80 60 d5 d7 1a dd a4 4c b2 f6 b3 5b 56 d7 43 92 a4 93 22 c9 be 25 6b 8f 93 48 6e 87 00 00 46 02 49 44 41 54 e3 b5 76 37 83 9f 16 d9 81 20 56 c2 e4 a7 9b 50 db 31 dd e8 28 7d 3b 26 ab c1 4f 92 a4 93 21 00 c2 d3 63 8b c0 e0 a7 45 76 80 28 9e f1 d3 bf 95 39 0b 7e e3 cd 37 64 df fd 01 11 be d6 49 92 74 12 24 09 b3 fc f7 7e 57 63 77 f3 62 48 8b ec 40 82 67 fc 74 93 a2 19 d0 2c af be 19 e2 7f 5c fe 4b 5f e9 82 48 92 a4 7d cd e0 a7 45 b6 16 11 cb c1 6c 96 bb 74 9d 80
                                                                                                                                                                                                                                                                                                    Data Ascii: iqHlO$Iy?-G?{&d$InO)IzJ:]$I%?-,{O$Ie@+BnINEv`L[VC"%kHnFIDATv7 VP1(};&O!cEv(9~7dIt$~WcwbH@gt,\K_H}Elt
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC1690INData Raw: 97 52 ce 2a 83 65 4a 33 9c 6d 09 6d 96 28 83 21 94 01 b1 1d 06 af fb 36 94 2e aa 76 a1 f9 e3 33 72 36 18 3d 93 cc 6e 16 f4 b6 87 a4 d7 9e ec e6 55 bd be 4b b2 3f c6 6c 7b e6 27 98 9d c7 7b 1f f0 8f f3 db 7b 80 6b 0d 76 92 4e 07 83 9f 24 e9 84 78 e0 d3 5f 18 c0 5d 80 8b 80 fb 03 f7 83 bc 10 b8 80 e4 7c 4a 73 d7 68 86 a5 34 83 79 35 70 48 0c 66 a3 23 66 b7 ed b3 82 db ad ec a5 d3 21 77 54 f1 7a b2 ef 66 e7 f2 ba 16 6a 47 ed 3b a8 3d d9 b7 99 b5 3f 06 fc 2b c1 47 20 3e c2 6c 86 de 47 98 cd d1 fb 00 f0 51 60 62 d0 93 b4 1b 18 fc 24 49 27 dc 8e 8e a1 67 01 e7 ce 6f f7 26 f3 22 e0 53 80 07 44 94 f3 28 cd 72 34 83 59 83 98 d2 cc b6 88 0e 86 94 66 16 06 29 03 c2 2d a2 3a 49 32 13 b2 27 fb 7e b6 45 b3 76 b3 81 e8 db e1 2e 2b 59 fb d9 d7 d4 7a 8c cc ed 40 f7 7e 82
                                                                                                                                                                                                                                                                                                    Data Ascii: R*eJ3mm(!6.v3r6=nUK?l{'{{kvN$x_]|Jsh4y5pHf#f!wTzfjG;=?+G >lGQ`b$I'go&"SD(r4Yf)-:I2'~Ev.+Yz@~


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    52192.168.2.549774139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC366OUTGET /assets/logo-pos-al.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:00 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "1967-587ad97177d2e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 6503
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC6503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 71 00 00 00 9e 08 06 00 00 00 c4 e2 3a 47 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 19 19 49 44 41 54 78 9c ed 9d 4d 72 db 38 d7 85 4f ba 7a de fa 56 20 a6 b4 80 c8 2b 68 ba 0a f3 b6 57 10 79 c2 69 ec 15 c4 5e 81 ed a9 26 56 af 20 ce 9c 55 66 56 60 f5 02 5c a1 57 f0 aa 57 d0 df 00 97 36 a4 90 12 01 02 fc d3 79 aa 52 71 1c 10 00 7f 70 70 71 71 01 00 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 f4 8e 0f 5d 57 80 90 63 43 a9 e4 09 40 6c
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRq:GpHYs~IDATxMr8OzV +hWyi^&V UfV`\WW6yRqppqqB!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!B!]WcC@l


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    53192.168.2.549777139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC366OUTGET /js/mediatypechecker.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:00 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "249f-587ad9718196e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 9375
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC9375INData Raw: 2f 2f 20 6d 65 64 69 61 74 79 70 65 63 68 65 63 6b 65 72 2e 6a 73 0a 2f 2f 20 43 53 53 20 6d 65 64 69 61 20 74 79 70 65 73 20 63 68 65 63 6b 69 6e 67 2f 64 65 74 65 63 74 69 6f 6e 20 73 63 72 69 70 74 20 76 65 72 2e 20 31 35 2d 61 70 72 2d 32 30 30 39 20 62 79 20 4d 61 72 63 69 6e 20 57 69 61 7a 6f 77 73 6b 69 20 28 6d 61 72 63 69 6e 77 69 61 7a 6f 77 73 6b 69 20 41 54 20 70 6f 63 7a 74 61 20 44 4f 54 20 6f 6e 65 74 20 44 4f 54 20 70 6c 29 0a 2f 2f 20 68 74 74 70 3a 2f 2f 63 73 73 6d 65 64 69 61 2e 70 65 6d 6f 72 2e 70 6c 2f 0a 2f 2f 0a 2f 2f 20 59 6f 75 20 6d 61 79 20 66 72 65 65 6c 79 20 75 73 65 20 74 68 69 73 20 73 63 72 69 70 74 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 73 20 28 69 6e 63 6c 2e 20 63 6f 6d 6d 65 72 63 69 61 6c 29 20 6f 72 20 64
                                                                                                                                                                                                                                                                                                    Data Ascii: // mediatypechecker.js// CSS media types checking/detection script ver. 15-apr-2009 by Marcin Wiazowski (marcinwiazowski AT poczta DOT onet DOT pl)// http://cssmedia.pemor.pl///// You may freely use this script for any purposes (incl. commercial) or d


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    54192.168.2.549778139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC369OUTGET /assets/browser-chrome.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:00 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "66dc-587ad97172f0f"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 26332
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 66 a3 49 44 41 54 78 da ec dd 07 60 14 d5 ba 07 f0 6f b3 d9 4d a7 f7 de 7b 47 10 10 04 11 29 76 b1 5c 01 3b ea 55 c4 72 ed bd eb 15 cb d3 ab 88 bd 2b 58 01 45 11 01 e9 4d a5 48 07 91 9e 90 4e 12 42 7a b2 f3 be b3 bb 41 4a 02 49 76 66 be 99 dd ff ef bd 73 0f 29 ec 7c 83 c9 9e ff ce ce 39 c7 41 00 00 00 10 72 1c d2 05 00 00 00 80 f9 10 00 00 00 00 42 10 02 00 00 00 40 08 42 00 00 00 00 08 41 08 00 00 00 00 21 08 01 00 00 00 20 04 21 00 00 00 00 84 20 04 00 00 00 80 10 84 00 00 00 00 10 82 10 00 00 00 00 42 10 02 00 00 00 40 08 42 00 00 00 00 08 41 08 00 00 00 00 21 08 01 00 00 00 20 04 21 00 00 00 00 84 20 04 00 00 00 80 10 84 00 00 00 00 10 82 10 00 00
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRxfIDATx`oM{G)v\;Ur+XEMHNBzAJIvfs)|9ArB@BA! ! B@BA! !
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC9948INData Raw: 67 91 2b fd 0b e9 53 03 eb 48 e4 d6 89 03 40 a6 99 07 35 fd d9 92 43 c0 af dc 0d 35 fb b8 60 3d ff cd 69 b2 ff f2 0b 27 34 75 d5 d4 67 49 b5 f8 0c a2 c9 bf 3a 68 67 0a 42 00 e8 a3 75 3d 8d 26 9e ad 51 13 7d 66 ad 7a 39 8a b3 28 32 f9 15 0a cb ff 4b fa f4 c0 3a 16 f0 e0 7f b6 d9 07 95 08 00 6f 70 37 d1 ec e3 82 35 6d a9 3d 3a 37 e6 ac e1 d1 7a 3d de 9c 4d 44 1f 2c c1 1e 01 a0 8f f1 67 7a 68 64 17 7d 1f d3 95 35 97 dc 69 1f 4a 9f 1a 58 cb 64 0e 00 fa ac 90 56 09 12 01 e0 16 ee f4 59 10 1e 6c ef 36 77 db 94 bb 87 dc 54 2f bc 5a 35 5d 1e af a0 98 7f b8 16 3a 68 f9 0e 5c 05 80 c0 9c d1 56 a3 5b cf d2 28 42 a7 1d ff 14 47 c9 61 7e f5 ff 1a 85 e5 6d 92 3e 3d b0 96 5b 39 00 bc 6d f6 41 25 02 c0 20 ee 96 98 7d 5c b0 ae 3f 1b fd 2b ab e6 80 b3 aa eb f5 78 1b e2 89
                                                                                                                                                                                                                                                                                                    Data Ascii: g+SH@5C5`=i'4ugI:hgBu=&Q}fz9(2K:op75m=:7z=MD,gzhd}5iJXdVYl6wT/Z5]:h\V[(BGa~m>=[9mA% }\?+x


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    55192.168.2.549779139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC370OUTGET /assets/browser-firefox.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:00 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "b1cd-587ad97172f0f"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 45517
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 36 08 06 00 00 00 db 30 af 88 00 00 80 00 49 44 41 54 78 da ec bd 77 9c 24 77 79 e7 ff 7e aa 3a 4c de d9 9c 83 72 ce 20 40 01 09 09 10 d1 60 a2 4d 32 f6 1d c6 d8 c4 33 38 fd 6c 82 73 3c 27 ce be 73 38 ce 67 8c 8d 6d 9c 38 6c 6c 83 31 08 91 15 51 d6 6a b5 5a 69 b5 bb b3 71 76 72 77 57 3d bf 3f aa ba fb 5b 55 df 4a 3d 3d 1b a4 a9 d7 ab 67 ba ab be 55 dd 5d 5d df 4f 7d 9e cf 93 60 79 59 5e 96 97 d4 45 27 70 75 82 57 e8 04 1b 96 cf c6 c9 5f 9c e5 53 b0 bc 2c 2f a9 60 25 c0 75 c0 2f 02 9b 96 cf c8 32 60 2d 2f cb cb a9 bc 6c 03 7e 15 b8 08 b8 78 f9 74 2c 03 d6 f2 b2 bc 9c aa ec 6a 0c f8 18 70 35 50 01 9e 13 32 ae e5 65 19 b0 96 97 e5 e5 94 02 ab 0a f0 4e e0 8d c6 1c 79 0e b0 76 f9 ec 2c 03 d6
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR,60IDATxw$wy~:Lr @`M238ls<'s8gm8ll1QjZiqvrwW=?[UJ==gU]]O}`yY^E'puW_S,/`%u/2`-/l~xt,jp5P2eNyv,
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 2e 19 84 61 82 04 b7 5d c0 bd c0 dc 22 18 56 aa 99 e8 41 73 6f 00 5c 7e e3 c4 e9 53 da 0b 50 d9 2a a1 ea 73 50 1d ce 67 58 ca b8 22 5b 55 f9 f4 73 66 ff d0 57 e5 72 82 e2 7d e9 93 ab 03 8a 8b 67 32 7a a2 41 a7 48 25 83 c2 8c 6e 11 5d 94 fb 28 be d7 dd 26 37 6c bc 83 a9 c6 60 a8 5d 69 98 c7 3b 88 53 19 44 da 66 4b bb 3f 5e 07 a0 7c 0b 68 f9 05 41 ab a4 f8 4e 0e 23 cb d5 cd 32 80 4b b3 cc 40 cd 01 b0 14 10 2b 02 66 4a c0 b0 aa f5 18 23 f3 41 7d be f0 e8 f3 b8 6d ee 2a b8 0c a8 86 d6 f7 be d0 44 9c a2 b7 90 87 cc 71 0a de 41 68 3e 0a 3a 7f 62 f4 29 4a 81 52 8c e5 46 c6 6c 03 67 65 11 93 70 83 22 b7 29 b2 e7 3b 23 ef 00 e4 0a 60 24 6b 62 f6 03 64 f4 84 80 53 49 00 d2 c5 98 9f 19 9f ad 57 70 2a 01 5a 67 8f 3e 49 cd 69 86 ba 94 e2 b8 75 1c b7 1a 8a ed 21 18 19
                                                                                                                                                                                                                                                                                                    Data Ascii: .a]"VAso\~SP*sPgX"[UsfWr}g2zAH%n](&7l`]i;SDfK?^|hAN#2K@+fJ#A}m*DqAh>:b)JRFlgep");#`$kbdSIWp*Zg>Iiu!
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC12749INData Raw: da 4e dc 6b d8 61 59 86 09 91 ce b2 4c a9 b5 07 96 95 1a 5f 95 e3 21 cc 8a d5 2a 69 1a 8e 56 1a bc eb e2 7b 78 72 66 84 47 c9 23 43 91 00 00 31 88 49 44 41 54 8e 8d 5b 7f fb 79 4f 98 0f ef c2 13 0d e1 e1 c8 79 68 86 5a b4 86 5e ba 0a 2a e0 ab 84 0d 48 41 a5 0e d4 23 61 27 d1 72 17 26 30 69 c8 7a a3 25 e4 45 84 ba d4 18 92 81 40 54 ef 68 7b 66 ad 79 b1 b0 ab b4 5b 74 1e d3 ca 7a 9e ee 29 b4 32 ac 0c 33 50 f1 98 6d 1e a3 d1 9a e9 fa 6c 1c e5 c5 97 3f c2 4f bd fe cb 8c 0f cd f5 df 0c 34 4f 47 af e9 38 8b 05 9f 7e ed 9b 1e 55 af c0 3f 02 77 95 3d 2d 6e 99 c1 9f e2 cb bc 99 1b a7 81 57 89 30 6e 04 38 74 bc 73 22 c6 7f 73 1b f6 d7 98 eb 23 79 69 dd b1 b6 9e ad d2 f6 fe 99 07 21 5a 41 40 c2 c9 d4 8d e5 49 66 86 75 4a a4 98 d7 ab 48 f4 79 fc 00 f1 83 99 63 b2 b6
                                                                                                                                                                                                                                                                                                    Data Ascii: NkaYL_!*iV{xrfG#C1IDAT[yOyhZ^*HA#a'r&0iz%E@Th{fy[tz)23Pml?O4OG8~U?w=-nW0n8ts"s#yi!ZA@IfuJHyc


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    56192.168.2.549780139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC375OUTGET /js/compiled/predict_prostate.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:00 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 10:21:56 GMT
                                                                                                                                                                                                                                                                                                    ETag: "103d23-62353930e7490"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 1064227
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 69 66 28 74 79 70 65 6f 66 20 4d 61 74 68 2e 69 6d 75 6c 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 7c 7c 20 28 4d 61 74 68 2e 69 6d 75 6c 28 30 78 66 66 66 66 66 66 66 66 2c 35 29 20 3d 3d 20 30 29 29 20 7b 0a 20 20 20 20 4d 61 74 68 2e 69 6d 75 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 68 20 20 3d 20 28 61 20 3e 3e 3e 20 31 36 29 20 26 20 30 78 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 6c 20 3d 20 61 20 26 20 30 78 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 68 20 20 3d 20 28 62 20 3e 3e 3e 20 31 36 29 20 26 20 30 78 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 6c 20 3d 20 62 20 26 20 30 78 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 74 68
                                                                                                                                                                                                                                                                                                    Data Ascii: if(typeof Math.imul == "undefined" || (Math.imul(0xffffffff,5) == 0)) { Math.imul = function (a, b) { var ah = (a >>> 16) & 0xffff; var al = a & 0xffff; var bh = (b >>> 16) & 0xffff; var bl = b & 0xffff; // th
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 6e 20 45 66 28 61 29 7b 76 61 72 20 62 3d 61 2e 74 79 70 65 3b 72 65 74 75 72 6e 28 61 3d 61 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 22 69 6e 70 75 74 22 3d 3d 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 62 7c 7c 22 72 61 64 69 6f 22 3d 3d 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 71 69 28 61 29 7b 76 61 72 20 62 3d 45 66 28 61 29 3f 22 63 68 65 63 6b 65 64 22 3a 22 76 61 6c 75 65 22 2c 63 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 2c 62 29 2c 64 3d 22 22 2b 61 5b 62 5d 3b 69 66 28 21 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: n Ef(a){var b=a.type;return(a=a.nodeName)&&"input"===a.toLowerCase()&&("checkbox"===b||"radio"===b)}function qi(a){var b=Ef(a)?"checked":"value",c=Object.getOwnPropertyDescriptor(a.constructor.prototype,b),d=""+a[b];if(!a.hasOwnProperty(b)&&"undefined"!==
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 20 24 69 28 61 2c 62 29 7b 69 66 28 22 69 6e 70 75 74 22 3d 3d 3d 61 7c 7c 22 63 68 61 6e 67 65 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 55 63 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 61 6a 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 30 21 3d 3d 61 7c 7c 31 2f 61 3d 3d 3d 31 2f 62 29 7c 7c 61 21 3d 3d 61 26 26 62 21 3d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 5a 62 28 61 2c 62 29 7b 69 66 28 58 28 61 2c 62 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 6e 75 6c 6c 3d 3d 3d 61 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 6e 75 6c 6c 3d 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2c 64 3d 4f 62 6a 65 63 74 2e 6b
                                                                                                                                                                                                                                                                                                    Data Ascii: $i(a,b){if("input"===a||"change"===a)return Uc(b)}function aj(a,b){return a===b&&(0!==a||1/a===1/b)||a!==a&&b!==b}function Zb(a,b){if(X(a,b))return!0;if("object"!==typeof a||null===a||"object"!==typeof b||null===b)return!1;var c=Object.keys(a),d=Object.k
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 33 30 39 29 29 3b 76 61 72 20 64 3d 63 2e 73 74 61 74 65 4e 6f 64 65 7d 69 66 28 21 64 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6d 28 31 34 37 2c 61 29 29 3b 76 61 72 20 65 3d 22 22 2b 61 3b 69 66 28 6e 75 6c 6c 21 3d 3d 62 26 26 6e 75 6c 6c 21 3d 3d 62 2e 72 65 66 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 62 2e 72 65 66 26 26 62 2e 72 65 66 2e 5f 73 74 72 69 6e 67 52 65 66 3d 3d 3d 65 29 72 65 74 75 72 6e 20 62 2e 72 65 66 3b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 2e 72 65 66 73 3b 62 3d 3d 3d 68 68 26 26 28 62 3d 64 2e 72 65 66 73 3d 7b 7d 29 3b 6e 75 6c 6c 3d 3d 3d 61 3f 64 65 6c 65 74 65 20 62 5b 65 5d 3a 62 5b 65 5d 3d 61 7d 3b 62 2e 5f 73 74 72 69 6e 67 52 65 66 3d 65 3b 72 65 74 75 72 6e 20 62 7d 69 66
                                                                                                                                                                                                                                                                                                    Data Ascii: 309));var d=c.stateNode}if(!d)throw Error(m(147,a));var e=""+a;if(null!==b&&null!==b.ref&&"function"===typeof b.ref&&b.ref._stringRef===e)return b.ref;b=function(a){var b=d.refs;b===hh&&(b=d.refs={});null===a?delete b[e]:b[e]=a};b._stringRef=e;return b}if
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 69 7a 65 64 50 72 6f 70 73 3b 6c 3d 62 2e 74 79 70 65 3d 3d 3d 62 2e 65 6c 65 6d 65 6e 74 54 79 70 65 3f 68 3a 65 61 28 62 2e 74 79 70 65 2c 68 29 3b 67 2e 70 72 6f 70 73 3d 6c 3b 6e 3d 62 2e 70 65 6e 64 69 6e 67 50 72 6f 70 73 3b 72 3d 67 2e 63 6f 6e 74 65 78 74 3b 6b 3d 63 2e 63 6f 6e 74 65 78 74 54 79 70 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6b 26 26 6e 75 6c 6c 21 3d 3d 6b 3f 6b 3d 59 28 6b 29 3a 28 6b 3d 53 28 63 29 3f 59 61 3a 44 2e 63 75 72 72 65 6e 74 2c 6b 3d 76 62 28 62 2c 6b 29 29 3b 76 61 72 20 74 3d 63 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 50 72 6f 70 73 3b 28 6d 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 67 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: izedProps;l=b.type===b.elementType?h:ea(b.type,h);g.props=l;n=b.pendingProps;r=g.context;k=c.contextType;"object"===typeof k&&null!==k?k=Y(k):(k=S(c)?Ya:D.current,k=vb(b,k));var t=c.getDerivedStateFromProps;(m="function"===typeof t||"function"===typeof g.
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 61 74 65 51 75 65 75 65 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 55 68 28 61 29 7b 72 65 74 75 72 6e 20 35 3d 3d 3d 61 2e 74 61 67 7c 7c 33 3d 3d 3d 61 2e 74 61 67 7c 7c 34 3d 3d 3d 61 2e 74 61 67 7d 66 75 6e 63 74 69 6f 6e 20 56 68 28 61 29 7b 61 3a 7b 66 6f 72 28 76 61 72 20 62 3d 61 2e 72 65 74 75 72 6e 3b 6e 75 6c 6c 21 3d 3d 62 3b 29 7b 69 66 28 55 68 28 62 29 29 62 72 65 61 6b 20 61 3b 62 3d 62 2e 72 65 74 75 72 6e 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 6d 28 31 36 30 29 29 3b 7d 76 61 72 20 63 3d 62 3b 62 3d 63 2e 73 74 61 74 65 4e 6f 64 65 3b 73 77 69 74 63 68 28 63 2e 74 61 67 29 7b 63 61 73 65 20 35 3a 76 61 72 20 64 3d 0a 21 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 62 3d 62 2e 63 6f 6e 74 61 69 6e 65 72 49 6e 66 6f 3b 64 3d 21 30 3b 62
                                                                                                                                                                                                                                                                                                    Data Ascii: ateQueue=null}function Uh(a){return 5===a.tag||3===a.tag||4===a.tag}function Vh(a){a:{for(var b=a.return;null!==b;){if(Uh(b))break a;b=b.return}throw Error(m(160));}var c=b;b=c.stateNode;switch(c.tag){case 5:var d=!1;break;case 3:b=b.containerInfo;d=!0;b
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 74 79 70 65 6f 66 20 63 2e 74 79 70 65 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 43 61 74 63 68 26 26 28 6e 75 6c 6c 3d 3d 3d 6e 61 7c 7c 21 6e 61 2e 68 61 73 28 64 29 29 29 7b 61 3d 58 65 28 62 2c 61 29 3b 76 61 72 20 65 3d 4e 68 28 63 2c 61 2c 31 29 3b 4a 61 28 63 2c 65 29 3b 65 3d 57 28 29 3b 63 3d 75 64 28 63 2c 31 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 0a 63 29 4f 63 28 63 2c 31 2c 65 29 2c 62 61 28 63 2c 65 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 43 61 74 63 68 26 26 28 6e 75 6c 6c 3d 3d 3d 6e 61 7c 7c 21 6e 61 2e 68 61 73
                                                                                                                                                                                                                                                                                                    Data Ascii: typeof c.type.getDerivedStateFromError||"function"===typeof d.componentDidCatch&&(null===na||!na.has(d))){a=Xe(b,a);var e=Nh(c,a,1);Ja(c,e);e=W();c=ud(c,1);if(null!==c)Oc(c,1,e),ba(c,e);else if("function"===typeof d.componentDidCatch&&(null===na||!na.has
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 75 70 22 3d 3d 3d 61 2e 74 79 70 65 3f 70 6b 5b 61 2e 6b 65 79 43 6f 64 65 5d 7c 7c 22 55 6e 69 64 65 6e 74 69 66 69 65 64 22 3a 22 22 7d 2c 63 6f 64 65 3a 30 2c 6c 6f 63 61 74 69 6f 6e 3a 30 2c 63 74 72 6c 4b 65 79 3a 30 2c 73 68 69 66 74 4b 65 79 3a 30 2c 61 6c 74 4b 65 79 3a 30 2c 6d 65 74 61 4b 65 79 3a 30 2c 72 65 70 65 61 74 3a 30 2c 6c 6f 63 61 6c 65 3a 30 2c 67 65 74 4d 6f 64 69 66 69 65 72 53 74 61 74 65 3a 6a 65 2c 63 68 61 72 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 6b 65 79 70 72 65 73 73 22 3d 3d 3d 61 2e 74 79 70 65 3f 52 63 28 61 29 3a 30 7d 2c 6b 65 79 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 61 2e 74 79 70 65 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: up"===a.type?pk[a.keyCode]||"Unidentified":""},code:0,location:0,ctrlKey:0,shiftKey:0,altKey:0,metaKey:0,repeat:0,locale:0,getModifierState:je,charCode:function(a){return"keypress"===a.type?Rc(a):0},keyCode:function(a){return"keydown"===a.type||"keyup"===
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 22 3d 3d 3d 74 79 70 65 6f 66 20 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 29 61 3d 0a 21 31 3b 65 6c 73 65 7b 76 61 72 20 62 3d 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 3b 69 66 28 21 62 2e 69 73 44 69 73 61 62 6c 65 64 26 26 62 2e 73 75 70 70 6f 72 74 73 46 69 62 65 72 29 74 72 79 7b 24 65 3d 62 2e 69 6e 6a 65 63 74 28 61 29 2c 64 62 3d 62 7d 63 61 74 63 68 28 63 29 7b 7d 61 3d 21 30 7d 72 65 74 75 72 6e 20 61 7d 29 28 7b 66 69 6e 64 46 69 62 65 72 42 79 48 6f 73 74 49 6e 73 74 61 6e 63 65 3a 57 61 2c 62 75 6e 64 6c 65 54 79 70 65 3a 30 2c 76 65 72 73 69 6f 6e 3a 22 31 37 2e 30 2e 32 22 2c 72 65 6e 64 65 72 65 72 50 61 63 6b 61 67 65 4e 61 6d 65 3a 22 72 65
                                                                                                                                                                                                                                                                                                    Data Ascii: "===typeof __REACT_DEVTOOLS_GLOBAL_HOOK__)a=!1;else{var b=__REACT_DEVTOOLS_GLOBAL_HOOK__;if(!b.isDisabled&&b.supportsFiber)try{$e=b.inject(a),db=b}catch(c){}a=!0}return a})({findFiberByHostInstance:Wa,bundleType:0,version:"17.0.2",rendererPackageName:"re
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 48 62 28 29 7c 7c 61 2e 48 62 28 29 29 72 65 74 75 72 6e 20 50 62 28 30 29 3b 69 66 28 74 68 69 73 2e 4e 62 28 55 62 28 29 29 29 72 65 74 75 72 6e 20 61 2e 46 66 28 29 3f 55 62 28 29 3a 50 62 28 30 29 3b 69 66 28 61 2e 4e 62 28 55 62 28 29 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 46 66 28 29 3f 55 62 28 29 3a 50 62 28 30 29 3b 69 66 28 74 68 69 73 2e 57 61 28 29 29 72 65 74 75 72 6e 20 61 2e 57 61 28 29 3f 74 68 69 73 2e 74 61 28 29 2e 6d 75 6c 74 69 70 6c 79 28 61 2e 74 61 28 29 29 3a 74 68 69 73 2e 74 61 28 29 2e 6d 75 6c 74 69 70 6c 79 28 61 29 2e 74 61 28 29 3b 69 66 28 61 2e 57 61 28 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 75 6c 74 69 70 6c 79 28 61 2e 74 61 28 29 29 2e 74 61 28 29 3b 69 66 28
                                                                                                                                                                                                                                                                                                    Data Ascii: ction(a){if(this.Hb()||a.Hb())return Pb(0);if(this.Nb(Ub()))return a.Ff()?Ub():Pb(0);if(a.Nb(Ub()))return this.Ff()?Ub():Pb(0);if(this.Wa())return a.Wa()?this.ta().multiply(a.ta()):this.ta().multiply(a).ta();if(a.Wa())return this.multiply(a.ta()).ta();if(


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    57192.168.2.549781139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:00 UTC365OUTGET /assets/browser-ie.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:01 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "33a6-587ad97172f0f"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 13222
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC13222INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 00 00 00 03 16 04 03 00 00 00 b4 20 fc 3b 00 00 00 1e 50 4c 54 45 47 70 4c 36 a5 e2 3d a6 e0 36 a5 e2 35 a5 e3 36 a5 e3 36 a5 e2 36 a4 e1 37 a5 e2 39 ad ed a4 08 70 ff 00 00 00 08 74 52 4e 53 00 fc 05 a4 48 d8 73 20 23 15 b4 4e 00 00 20 00 49 44 41 54 78 da ec 5d 4b 57 db 48 16 d6 a9 f6 e0 75 0d 21 5d da d5 31 0c de 86 80 49 d8 d1 3c cc f4 2e 6e 63 12 ef a0 cd 63 b2 73 83 83 4f 2f eb 64 e8 91 96 3a 8c 73 a4 7f 3b 55 92 e5 07 63 c0 2e dd 2a 49 56 dd 45 5e fd 88 fd dd ba df 7d d6 2d cb 32 22 27 a8 42 a3 5f 54 aa 7d 2e b7 95 e1 ef 2a 06 1a 6d 2a a8 f6 ea d7 9d ed ed 5a 4b c8 f6 f6 f5 f5 51 9f 1a 58 94 4b 74 f2 ab f5 4e ad d5 70 03 21 b6 e7 79 e1 2f 58 ab b9 7d 79 2b 74 63 14 a1 8c 78 04 f8 bd 4e 0d 13
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR ;PLTEGpL6=6566679ptRNSHs #N IDATx]KWHu!]1I<.nccsO/d:s;Uc.*IVE^}-2"'B_T}.*m*ZKQXKtNp!y/X}y+tcxN


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    58192.168.2.549782139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC636OUTGET /live_dictionary.txt HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Accept: application/transit+json, application/transit+transit, application/json, text/plain, text/html, */*
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:01 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 10:20:36 GMT
                                                                                                                                                                                                                                                                                                    ETag: "52de3-623538e4241db"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 339427
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 5b 5b 3a 75 70 73 65 72 74 20 3a 65 6e 20 7b 3a 66 72 20 22 46 72 65 6e 63 68 22 2c 20 3a 65 73 20 22 53 70 61 6e 69 73 68 22 2c 20 3a 70 74 20 22 50 6f 72 74 75 67 75 65 73 65 22 2c 20 3a 74 63 20 22 43 68 69 6e 65 73 65 20 28 74 72 61 64 69 74 69 6f 6e 61 6c 29 22 2c 20 3a 69 74 20 22 49 74 61 6c 69 61 6e 22 2c 20 3a 65 6e 20 22 45 6e 67 6c 69 73 68 22 2c 20 3a 6e 6c 20 22 44 75 74 63 68 22 2c 20 3a 64 65 20 22 47 65 72 6d 61 6e 22 2c 20 3a 73 63 20 22 43 68 69 6e 65 73 65 20 28 73 69 6d 70 6c 69 66 69 65 64 29 22 7d 5d 20 5b 3a 75 70 73 65 72 74 20 3a 66 72 20 7b 3a 66 72 20 22 46 72 61 6e c3 a7 61 69 73 22 2c 20 3a 65 73 20 22 45 73 70 61 67 6e 6f 6c 22 2c 20 3a 70 74 20 22 50 6f 72 74 75 67 61 69 73 22 2c 20 3a 74 63 20 22 43 68 69 6e 6f 69 73 20 74
                                                                                                                                                                                                                                                                                                    Data Ascii: [[:upsert :en {:fr "French", :es "Spanish", :pt "Portuguese", :tc "Chinese (traditional)", :it "Italian", :en "English", :nl "Dutch", :de "German", :sc "Chinese (simplified)"}] [:upsert :fr {:fr "Franais", :es "Espagnol", :pt "Portugais", :tc "Chinois t
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 72 65 6e 20 61 75 66 20 64 69 65 73 65 6e 20 62 65 69 64 65 6e 20 4d 6f 64 65 6c 6c 65 6e 2c 20 77 6f 62 65 69 20 64 61 73 20 65 69 6e 65 20 69 6e 6e 65 72 68 61 6c 62 20 65 69 6e 65 73 20 6b 6f 6e 6b 75 72 72 69 65 72 65 6e 64 65 6e 20 52 69 73 69 6b 6f 72 61 68 6d 65 6e 73 20 75 6d 20 64 61 73 20 61 6e 64 65 72 65 20 61 6e 67 65 70 61 73 73 74 20 77 69 72 64 2e 20 57 65 69 74 65 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 65 6e 20 73 69 6e 64 20 64 65 6d 20 69 6d 20 4f 70 65 6e 2d 41 63 63 65 73 73 2d 4a 6f 75 72 6e 61 6c 20 76 65 72 c3 b6 66 66 65 6e 74 6c 69 63 68 74 65 6e 20 76 6f 6c 6c 73 74 c3 a4 6e 64 69 67 65 6e 20 50 61 70 65 72 20 7a 75 20 65 6e 74 6e 65 68 6d 65 6e 2e 22 2c 20 3a 69 63 6f 6e 73 2f 6c 65 67 2d 33 70 20 22 5c 74 5c 6e 7a 75 73 c3
                                                                                                                                                                                                                                                                                                    Data Ascii: ren auf diesen beiden Modellen, wobei das eine innerhalb eines konkurrierenden Risikorahmens um das andere angepasst wird. Weitere Informationen sind dem im Open-Access-Journal verffentlichten vollstndigen Paper zu entnehmen.", :icons/leg-3p "\t\nzus
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 20 50 72 6f 73 74 61 74 61 6b 72 65 62 73 2e 20 44 69 65 20 66 c3 bc 72 20 64 69 65 73 65 73 20 4d 6f 64 65 6c 6c 20 76 65 72 77 65 6e 64 65 74 65 6e 20 44 61 74 65 6e 20 73 74 61 6d 6d 74 65 6e 20 76 6f 6e 20 4d c3 a4 6e 6e 65 72 6e 2c 20 64 69 65 20 7a 77 69 73 63 68 65 6e 20 32 30 30 30 20 75 6e 64 20 32 30 31 30 20 64 69 61 67 6e 6f 73 74 69 7a 69 65 72 74 20 77 75 72 64 65 6e 2c 20 61 6c 73 20 4d 52 54 20 73 65 6c 74 65 6e 20 76 65 72 77 65 6e 64 65 74 20 77 75 72 64 65 2c 20 75 6e 64 20 75 6e 73 20 6b 65 69 6e 65 20 44 61 74 65 6e 20 7a 75 20 4d 52 54 2d 64 65 66 69 6e 69 65 72 74 65 6e 20 4c c3 a4 73 69 6f 6e 65 6e 2c 20 62 69 6c 64 67 65 62 65 6e 64 65 6e 20 53 63 6f 72 65 73 20 28 7a 2e 20 42 2e 20 50 49 52 41 44 53 29 20 6f 64 65 72 20 4d 52 54
                                                                                                                                                                                                                                                                                                    Data Ascii: Prostatakrebs. Die fr dieses Modell verwendeten Daten stammten von Mnnern, die zwischen 2000 und 2010 diagnostiziert wurden, als MRT selten verwendet wurde, und uns keine Daten zu MRT-definierten Lsionen, bildgebenden Scores (z. B. PIRADS) oder MRT
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 74 65 6e 20 53 69 65 20 e2 80 9e 4e 65 69 6e e2 80 9c 20 61 75 73 77 c3 a4 68 6c 65 6e 2c 20 77 65 6e 6e 20 42 69 6f 70 73 69 65 64 61 74 65 6e 20 76 65 72 66 c3 bc 67 62 61 72 20 73 69 6e 64 2c 20 64 61 20 64 69 65 20 56 65 72 77 65 6e 64 75 6e 67 20 6e 75 72 20 64 65 72 20 5a 61 68 6c 65 6e 20 76 6f 6e 20 e2 80 9e 67 65 7a 69 65 6c 74 65 6e e2 80 9c 20 42 69 6f 70 73 69 65 6e 20 7a 75 20 76 69 65 6c 20 77 65 6e 69 67 65 72 20 7a 75 76 65 72 6c c3 a4 73 73 69 67 65 6e 20 53 63 68 c3 a4 74 7a 75 6e 67 65 6e 20 66 c3 bc 68 72 65 6e 20 6b 61 6e 6e 2e 20 57 65 6e 6e 20 67 65 6d 65 6c 64 65 74 20 77 69 72 64 2c 20 64 61 73 73 20 6b 65 69 6e 65 20 42 69 6f 70 73 69 65 64 61 74 65 6e 20 76 65 72 66 c3 bc 67 62 61 72 20 73 69 6e 64 2c 20 77 65 72 64 65 6e 20 64
                                                                                                                                                                                                                                                                                                    Data Ascii: ten Sie Nein auswhlen, wenn Biopsiedaten verfgbar sind, da die Verwendung nur der Zahlen von gezielten Biopsien zu viel weniger zuverlssigen Schtzungen fhren kann. Wenn gemeldet wird, dass keine Biopsiedaten verfgbar sind, werden d
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 20 74 6f 6d 61 64 61 73 2e 20 4c 61 73 20 62 69 6f 70 73 69 61 73 20 74 6f 6d 61 64 61 73 20 64 65 20 75 6e 61 20 6c 65 73 69 c3 b3 6e 20 64 65 62 65 6e 20 73 65 72 20 63 6f 6e 73 69 64 65 72 61 64 61 73 20 63 6f 6d 6f 20 31 20 62 69 6f 70 73 69 61 20 28 75 6e 20 63 69 6c 69 6e 64 72 6f 29 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 62 69 6f 70 73 69 61 73 20 28 63 69 6c 69 6e 64 72 6f 73 29 20 74 6f 6d 61 64 61 73 2e 22 2c 20 3a 66 61 71 73 2f 61 31 2d 74 65 78 74 36 20 22 50 72 6f 73 74 61 74 65 63 74 6f 6d c3 ad 61 20 72 61 64 69 63 61 6c 20 28 65 6e 20 69 6e 67 6c c3 a9 73 29 22 2c 20 3a 74 6f 6f 6c 2f 63 6f 6d 6f 72 62 2d 64 69 73 39 20 22 45 6e 66 65 72 6d 65 64 61 64 20 68 65 70 c3 a1 74
                                                                                                                                                                                                                                                                                                    Data Ascii: tomadas. Las biopsias tomadas de una lesin deben ser consideradas como 1 biopsia (un cilindro) independientemente del nmero de biopsias (cilindros) tomadas.", :faqs/a1-text6 "Prostatectoma radical (en ingls)", :tool/comorb-dis9 "Enfermedad hept
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: b3 6e 20 79 20 63 6f 6e 73 65 6a 6f 20 64 65 20 65 78 63 65 6c 65 6e 74 65 20 63 61 6c 69 64 61 64 20 73 6f 62 72 65 20 6c 6f 73 20 74 72 61 74 61 6d 69 65 6e 74 6f 73 20 79 20 73 75 73 20 70 6f 74 65 6e 63 69 61 6c 65 73 20 65 66 65 63 74 6f 73 20 61 64 76 65 72 73 6f 73 3a 22 2c 20 3a 61 6c 67 2f 74 61 62 6c 65 32 2d 72 32 63 32 2d 31 20 22 73 69 22 2c 20 3a 74 61 62 2d 6c 61 62 65 6c 2f 69 63 6f 6e 73 20 22 c3 8d 63 6f 6e 6f 73 22 2c 20 3a 66 62 2f 73 74 74 74 2d 74 69 74 6c 65 20 22 c2 bf 51 75 69 65 72 65 20 68 61 62 6c 61 72 20 63 6f 6e 20 61 6c 67 75 69 65 6e 3f 22 2c 20 3a 74 6f 6f 6c 2f 72 65 73 65 74 2d 62 74 6e 20 22 52 65 69 6e 69 63 69 61 72 22 2c 20 3a 66 61 71 73 2f 61 37 2d 74 65 78 74 34 20 22 45 6c 20 62 65 6e 65 66 69 63 69 6f 20 65 73
                                                                                                                                                                                                                                                                                                    Data Ascii: n y consejo de excelente calidad sobre los tratamientos y sus potenciales efectos adversos:", :alg/table2-r2c2-1 "si", :tab-label/icons "conos", :fb/sttt-title "Quiere hablar con alguien?", :tool/reset-btn "Reiniciar", :faqs/a7-text4 "El beneficio es
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 65 20 65 6c 20 64 69 61 67 6e c3 b3 73 74 69 63 6f 22 2c 20 3a 66 61 71 73 2f 61 31 2d 74 65 78 74 31 20 22 4c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 c3 a1 67 69 6e 61 73 20 77 65 62 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 65 78 63 65 6c 65 6e 74 65 20 61 79 75 64 61 20 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 74 72 61 74 61 6d 69 65 6e 74 6f 73 20 79 20 73 75 73 20 70 6f 74 65 6e 63 69 61 6c 65 73 20 65 66 65 63 74 6f 73 20 73 65 63 75 6e 64 61 72 69 6f 73 3a 22 2c 20 3a 61 6c 67 2f 65 78 70 6c 2d 74 69 74 6c 65 20 22 45 78 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6c 67 6f 72 74 69 6d 6f 20 64 65 20 50 72 65 64 69 63 74 20 50 72 6f 73 74 61 74 65 22 2c 20 3a 61 6c 67 2f 65 78 70 6c 2d 74 65 78 74 32 20 22 53 65 20 70
                                                                                                                                                                                                                                                                                                    Data Ascii: e el diagnstico", :faqs/a1-text1 "Las siguientes pginas web proporcionan excelente ayuda e informacin sobre tratamientos y sus potenciales efectos secundarios:", :alg/expl-title "Explicacin del algortimo de Predict Prostate", :alg/expl-text2 "Se p
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 69 73 74 6f 72 69 61 20 66 61 6d 69 6c 69 61 72 20 28 61 70 61 72 74 65 20 64 65 6c 20 65 73 74 61 74 75 73 20 64 65 20 42 52 43 41 29 2c 20 72 61 7a 61 2c 20 76 6f 6c 75 6d 65 6e 20 74 75 6d 6f 72 61 6c 20 6f 20 63 75 61 6c 71 75 69 65 72 20 66 61 63 74 6f 72 20 67 65 6e c3 a9 74 69 63 6f 20 70 72 65 64 69 73 70 6f 6e 65 6e 74 65 2e 22 2c 20 3a 74 65 78 74 2f 74 65 78 74 31 31 20 22 68 6f 6d 62 72 65 73 20 65 73 74 61 72 c3 ad 61 6e 20 76 69 76 6f 73 20 61 22 2c 20 3a 7a 68 2d 63 6d 6e 20 22 4d 61 6e 64 61 72 c3 ad 6e 22 2c 20 3a 74 61 62 2d 6c 61 62 65 6c 2f 63 68 61 72 74 73 20 22 47 72 c3 a1 64 69 63 6f 73 22 2c 20 3a 66 61 71 73 2f 71 31 20 22 c2 bf 4e 65 63 65 73 69 74 61 20 61 79 75 64 61 3f 22 2c 20 3a 66 61 71 73 2f 61 31 2d 74 65 78 74 37 20 22
                                                                                                                                                                                                                                                                                                    Data Ascii: istoria familiar (aparte del estatus de BRCA), raza, volumen tumoral o cualquier factor gentico predisponente.", :text/text11 "hombres estaran vivos a", :zh-cmn "Mandarn", :tab-label/charts "Grdicos", :faqs/q1 "Necesita ayuda?", :faqs/a1-text7 "
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 22 2e 22 2c 20 3a 66 61 71 73 2f 71 39 20 22 45 74 20 73 69 20 6d 65 73 20 62 69 6f 70 73 69 65 73 20 6d 6f 6e 74 72 65 6e 74 20 75 6e 20 6d 6f 74 69 66 20 49 6e 74 72 61 64 75 63 74 61 6c 20 65 74 2f 6f 75 20 63 72 69 62 72 69 66 6f 72 6d 65 20 3f 22 2c 20 3a 61 6c 67 2f 69 6d 70 6c 2d 74 65 78 74 31 20 22 4c 65 20 6d 6f 64 c3 a8 6c 65 20 75 74 69 6c 69 73 c3 a9 20 70 6f 75 72 20 70 69 6c 6f 74 65 72 20 63 65 74 20 6f 75 74 69 6c 20 65 73 74 20 75 6e 65 20 69 6d 70 6c c3 a9 6d 65 6e 74 61 74 69 6f 6e 20 43 6c 6f 6a 75 72 65 73 63 72 69 70 74 20 64 75 20 6d 6f 64 c3 a8 6c 65 20 5c 22 50 52 45 44 49 43 54 20 50 72 6f 73 74 61 74 65 5c 22 20 c3 a9 63 72 69 74 20 65 6e 20 53 74 61 74 61 20 31 34 2e 20 50 6f 75 72 20 64 65 73 20 72 61 69 73 6f 6e 73 20 64 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ".", :faqs/q9 "Et si mes biopsies montrent un motif Intraductal et/ou cribriforme ?", :alg/impl-text1 "Le modle utilis pour piloter cet outil est une implmentation Clojurescript du modle \"PREDICT Prostate\" crit en Stata 14. Pour des raisons de
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 20 63 6f 6d 70 74 61 62 69 6c 69 73 c3 a9 29 22 2c 20 3a 74 6f 6f 6c 2f 68 69 73 74 6f 2d 74 65 78 74 33 20 22 43 65 73 20 63 61 72 61 63 74 c3 a9 72 69 73 74 69 71 75 65 73 2c 20 73 69 20 65 6c 6c 65 73 20 73 6f 6e 74 20 70 72 c3 a9 73 65 6e 74 65 73 2c 20 73 6f 6e 74 20 61 73 73 6f 63 69 c3 a9 65 73 20 c3 a0 20 75 6e 20 63 6f 6d 70 6f 72 74 65 6d 65 6e 74 20 70 6c 75 73 20 61 67 72 65 73 73 69 66 20 64 65 20 6c 61 20 6d 61 6c 61 64 69 65 2e 5c 6e 20 20 20 20 20 63 6f 6d 70 6f 72 74 65 6d 65 6e 74 2e 20 43 65 70 65 6e 64 61 6e 74 2c 20 6c 61 20 6d 61 6e 69 c3 a8 72 65 20 64 6f 6e 74 20 65 6c 6c 65 73 20 61 66 66 65 63 74 65 6e 74 20 6c 61 20 73 75 72 76 69 65 20 67 6c 6f 62 61 6c 65 20 65 74 20 6c 65 20 70 72 6f 6e 6f 73 74 69 63 2c 20 69 6e 64 c3 a9 70
                                                                                                                                                                                                                                                                                                    Data Ascii: comptabilis)", :tool/histo-text3 "Ces caractristiques, si elles sont prsentes, sont associes un comportement plus agressif de la maladie.\n comportement. Cependant, la manire dont elles affectent la survie globale et le pronostic, indp


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    59192.168.2.549783139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC367OUTGET /assets/browser-edge.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:01 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "c69a-587ad97172f0f"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 50842
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 7e 00 00 03 7e 08 06 00 00 00 4a 29 d9 14 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 80 00 49 44 41 54 78 da ec dd 77 a0 6d 55 75 ef f1 ef 98 6b ef 7d ca 6d 80 22 8a 05 2b 28 82 5d 14 c5 58 a3 26 1a 7b 6f b1 c6 12 7b 7d b1 25 3e 5b 4c 14 0b 02 76 8d 25 3e a3 c9 f3 a5 19 13 4d 34 96 a0 22 48 15 29 36 2c 48 bb a7 ed b6 d6 9c 63 bc 3f d6 3e f7 5e 11 91 72 ef 3d ed f7 49 b6 f7 dc 7b 00 65 ee b5 f6 d9 bf 3d e6 1c 03 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR~~J) cHRMz%u0`:o_FbKGDpHYs+IDATxwmUuk}m"+(]X&{o{}%>[Lv%>M4"H)6,Hc?>^r=I{e=DDDDDDDDDDDDDDDDDDDDDDDDDDD
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 81 fd 80 87 39 3c 2e 97 b8 d3 60 5c f6 5d 18 16 16 c7 85 71 e3 b8 ef 72 5f 4d 9e cf 3c 5a a0 d4 a3 1f 10 bc 0b f8 91 56 54 36 aa 49 f8 1b 03 1f 09 2f 37 2b 83 b9 67 a4 aa 3b 55 4d 6f c1 14 fc 44 2e 57 4c 9a bc 54 95 59 32 7b 62 65 e9 93 66 a8 2b 98 5c 21 05 bf 0d 6c 12 fa 3a c0 33 aa c4 81 75 0e 8a 2b f6 ad 1a 11 ed 39 be 66 d8 76 ea ac 07 75 b8 7f 0f e2 58 cc be 08 5c 84 b6 75 ae 88 e7 7f e2 07 00 09 d8 5a 05 0f f0 e0 59 d9 e3 0e c3 ba ec b3 30 28 b6 30 6a 03 5f b9 9c 71 28 11 4e 19 f7 29 c3 c5 79 c2 3f 08 7c 05 74 ae 4f 36 b6 49 f8 9b 03 fe d2 4b 73 b3 66 70 e9 ef 53 55 a9 d3 53 b3 17 91 df a6 14 f0 2a a8 92 dd b4 04 0f ca ee 1f 00 b2 56 46 7e 1b 05 3f b9 7b a7 b2 fb 7a d0 ad b3 aa 7d ab 46 38 a5 19 51 46 f3 e4 c1 62 09 f7 1f 41 7c 02 f8 28 d8 2f d1 68
                                                                                                                                                                                                                                                                                                    Data Ascii: 9<.`\]qr_M<ZVT6I/7+g;UMoD.WLTY2{bef+\!l:3u+9fvuX\uZY0(0j_q(N)y?|tO6IKsfpSUS*VF~?{z}F8QFbA|(/h
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 69 71 cd 1a 48 9d 05 b1 6c c1 4f 92 24 49 ba 79 06 3f 2d a4 47 fc a7 3f dd be 7b 26 64 90 b6 10 96 24 49 92 6e 8e c1 4f 0b 29 49 7a fa 01 b0 4a 3a bb 5d 92 24 49 ba 25 06 3f 2d f0 83 b7 ac 11 2c 7b bc 4f 92 24 49 ba 65 03 97 40 8b 2b 0f 42 b1 b1 8b 6e 85 8f 0f 49 92 4e 9e c0 ef b5 8b c1 e0 a7 45 76 80 60 d5 d7 1a dd a4 4c b2 f6 b3 5b 56 d7 43 92 a4 93 22 c9 be 25 6b 8f 93 48 6e 87 00 00 46 02 49 44 41 54 e3 b5 76 37 83 9f 16 d9 81 20 56 c2 e4 a7 9b 50 db 31 dd e8 28 7d 3b 26 ab c1 4f 92 a4 93 21 00 c2 d3 63 8b c0 e0 a7 45 76 80 28 9e f1 d3 bf 95 39 0b 7e e3 cd 37 64 df fd 01 11 be d6 49 92 74 12 24 09 b3 fc f7 7e 57 63 77 f3 62 48 8b ec 40 82 67 fc 74 93 a2 19 d0 2c af be 19 e2 7f 5c fe 4b 5f e9 82 48 92 a4 7d cd e0 a7 45 b6 16 11 cb c1 6c 96 bb 74 9d 80
                                                                                                                                                                                                                                                                                                    Data Ascii: iqHlO$Iy?-G?{&d$InO)IzJ:]$I%?-,{O$Ie@+BnINEv`L[VC"%kHnFIDATv7 VP1(};&O!cEv(9~7dIt$~WcwbH@gt,\K_H}Elt
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC1690INData Raw: 97 52 ce 2a 83 65 4a 33 9c 6d 09 6d 96 28 83 21 94 01 b1 1d 06 af fb 36 94 2e aa 76 a1 f9 e3 33 72 36 18 3d 93 cc 6e 16 f4 b6 87 a4 d7 9e ec e6 55 bd be 4b b2 3f c6 6c 7b e6 27 98 9d c7 7b 1f f0 8f f3 db 7b 80 6b 0d 76 92 4e 07 83 9f 24 e9 84 78 e0 d3 5f 18 c0 5d 80 8b 80 fb 03 f7 83 bc 10 b8 80 e4 7c 4a 73 d7 68 86 a5 34 83 79 35 70 48 0c 66 a3 23 66 b7 ed b3 82 db ad ec a5 d3 21 77 54 f1 7a b2 ef 66 e7 f2 ba 16 6a 47 ed 3b a8 3d d9 b7 99 b5 3f 06 fc 2b c1 47 20 3e c2 6c 86 de 47 98 cd d1 fb 00 f0 51 60 62 d0 93 b4 1b 18 fc 24 49 27 dc 8e 8e a1 67 01 e7 ce 6f f7 26 f3 22 e0 53 80 07 44 94 f3 28 cd 72 34 83 59 83 98 d2 cc b6 88 0e 86 94 66 16 06 29 03 c2 2d a2 3a 49 32 13 b2 27 fb 7e b6 45 b3 76 b3 81 e8 db e1 2e 2b 59 fb d9 d7 d4 7a 8c cc ed 40 f7 7e 82
                                                                                                                                                                                                                                                                                                    Data Ascii: R*eJ3mm(!6.v3r6=nUK?l{'{{kvN$x_]|Jsh4y5pHf#f!wTzfjG;=?+G >lGQ`b$I'go&"SD(r4Yf)-:I2'~Ev.+Yz@~


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    60192.168.2.549790165.232.104.264436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC1354OUTPOST /matomo.php?e_c=Language&e_a=RELOAD-LANG&e_n=en&ca=1&idsite=5&rec=1&r=075095&h=12&m=59&s=59&url=https%3A%2F%2Fprostate.predict.cam%2F&_id=&_idn=1&send_image=0&_refts=0&pf_net=699&pf_srv=228&pf_tfr=107&pf_dm1=7216&pf_dm2=205&pf_onl=1&pv_id=9jMvtO&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: analytics.wintoncentre.uk
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Origin: https://prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC215INHTTP/1.1 204 No Response
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:01 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    61192.168.2.549785139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC603OUTGET /assets/favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:01 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "398-587ad97173eaf"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 920
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 03 5f 49 44 41 54 78 9c e5 9b cb 4b 94 51 18 c6 7f 56 46 81 2b a1 1b 45 b4 d4 9d 48 9b 6e b4 b1 a0 a3 25 e6 4a f0 ac dd f8 47 f8 1f b4 b7 4d 79 96 a5 dd f4 d0 05 4a b1 42 8a 22 da 68 b5 88 82 a4 c0 2c ba 28 65 65 8b 33 83 5f d3 7c ce 37 97 f3 be 96 cf 66 38 73 de ef 7b 9f f3 f0 9c fb 4c 1d 1a b0 7e 23 d0 0f f4 01 4d c0 22 30 0e 0c e0 cc 43 49 2a 75 92 c9 80 7c e3 87 81 ce 22 b5 4b 40 0f ce 0c 4b d1 d9 20 95 28 81 7e 8a 37 1e a0 1e 38 87 f5 db a4 c8 68 08 d0 57 a2 be 01 e8 95 20 02 3a 02 34 65 88 69 8e ce 22 07 0d 01 16 33 c4 2c 44 67 91 83 86 00 e3 19 62 6e c7 26 91 87 86 00 03 84 d1 3e 0d 53 c0 a8 0c 15 0d 01 c2 3c df 03 7c 29 52 3b 05 74 e1 cc 2f 29
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq_IDATxKQVF+EHn%JGMyJB"h,(ee3_|7f8s{L~#M"0CI*u|"K@K (~78hW :4ei"3,Dgbn&>S<|)R;t/)


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    62192.168.2.549788139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC616OUTGET /assets/uni-logo-transparent.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:01 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Dec 2023 15:47:19 GMT
                                                                                                                                                                                                                                                                                                    ETag: "11fcc-60ccaaa4292cd"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 73676
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 70 00 00 00 a0 08 06 00 00 00 8c b2 51 a5 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 4e 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 6f c9 23 ba 00 00 40 00 49 44 41 54 78 01 ec bd 07 60 1c c5 f5 3f fe d9 bd 3b 9d 7a 97 bb 71 93 64 cb dd 98 5e 4d 49 e8 35 f4 00 21 90 d0 6b 28 a1 86 12 4a 20 90 40 be 09 09 09 bd 86 18 42 ef 60 08 cd 18 30 2e b2 2c cb 92 e5 26 17 59 cd ea d2 95 dd ff e7 cd ee 9e 4f b2 24 4b
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpQ cHRMz&u0`:pQ<NeXIfMM*>F(HHo#@IDATx`?;zqd^MI5!k(J @B`0.,&YO$K
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: d1 dd 45 32 a4 34 85 8f c3 76 41 4e a7 e2 38 d0 de 2c 43 91 43 f1 8f e6 51 ee d9 86 b3 6f 99 8e 46 5c 2a cb f9 d7 0c fb 73 9e fb fb 38 8d c7 ff 9b 3d 7b 45 19 c3 88 8b d2 3e 96 c7 8f ee 6f ec 8a ba af 59 77 ca c4 8c 0f 1a 77 b4 fa b4 fd 69 24 ef c5 3a 24 65 22 ad 98 53 26 5e 36 2a b7 c9 03 3b aa eb d9 35 f7 bb 55 ab 56 b5 f5 87 1e 21 4d 5b 16 43 3c 97 58 4b 11 d9 8b e2 43 ee c5 69 dc f5 d2 31 32 2d 9f 7e fa cb a1 e3 a6 a9 05 79 1c be e4 c8 6d 17 6d 06 b9 f3 06 78 54 c9 76 24 ef 60 cb fe 10 fd 0f 56 d3 ee 78 6d a1 a6 7c 31 fd 34 3f 00 00 40 00 49 44 41 54 d8 ce ca f8 9c 60 21 68 88 25 a0 50 d9 12 6c 97 b8 1b 48 03 2e 82 94 68 9f 78 a2 97 5e ed 41 de c8 20 b2 b2 83 d8 3b 31 80 f7 b9 7a f2 f7 8f 73 1b fc 13 5b 31 63 46 3d 32 53 74 9c 78 68 0b 66 7f 94 8e 45
                                                                                                                                                                                                                                                                                                    Data Ascii: E24vAN8,CCQoF\*s8={E>oYwwi$:$e"S&^6*;5UV!M[C<XKCi12-~ymmxTv$`Vxm|14?@IDAT`!h%PlH.hx^A ;1zs[1cF=2StxhfE
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: e5 27 42 ef ca fd af d2 b5 ab 32 ab 5d 50 5d 46 e8 c6 c0 88 04 e6 f9 6b 43 86 0e c5 e5 cb dc 14 b8 6d c7 b5 64 d9 58 83 96 10 cf 15 1f 5d 3b 2a 70 54 e4 d2 d3 d2 91 c7 10 b5 21 41 fb b1 9f 69 c1 75 58 c9 35 5b 64 64 62 ba c4 e2 cc c7 94 ad 58 46 11 a8 91 0c 3f 6e 36 10 9f 24 36 f9 71 66 9b 4b 32 70 fd 15 67 e7 d3 b1 01 2e 0f 33 f9 31 d8 7f dc b2 c5 94 ac 56 28 42 f0 f7 e0 b9 2f e2 79 b0 e3 74 5d 43 2b ce 80 5b 1d ec c5 82 8a 24 36 39 0c 1d 36 4c 32 fb b5 29 91 91 b0 87 85 52 e1 3a 64 c8 10 28 a0 b0 37 c2 c1 32 17 54 0a 23 a5 4b 4b 4b 93 a1 38 8f 8e 34 dd e7 55 61 c9 00 00 40 00 49 44 41 54 cd 9c e6 0f fd dc cd d0 ef 43 b7 8f 02 bb 0d 05 d8 c6 ac 90 0e 77 b7 41 bc 0f d1 dd 82 02 a1 32 3c f4 7d b7 40 7e 77 42 b2 77 2d 70 11 28 53 b7 75 ab fc e7 8b cf e5 84
                                                                                                                                                                                                                                                                                                    Data Ascii: 'B2]P]FkCmdX];*pT!AiuX5[ddbXF?n6$6qfK2pg.31V(B/yt]C+[$696L2)R:d(72T#KKK84Ua@IDATCwA2<}@~wBw-p(Su
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: a1 6e 5c 60 e7 71 3a 97 32 da 7b c8 a1 87 a9 d8 8a ed 22 0c 57 82 40 9b f6 b6 6c d9 b2 19 64 14 bb 9d b9 f9 c0 2c d7 25 05 8b 43 1e 6f 50 7a 60 e3 6f cf 3e 50 03 a2 c0 9a 5a 53 52 c6 fa a1 5d ac 93 de dd 6b 65 d2 61 10 c6 0a ea b0 1f 2e 20 bf 3d a3 5e be 5b 58 27 35 10 f2 e2 60 07 2e 09 cb bf e7 61 af fc 53 55 5d e4 b5 6b 3a cb f5 ff e8 26 0f bc 9a 29 5b b0 d4 1c 84 f9 11 5f 8a 29 d7 9f 5e 25 ff fd cb 56 79 76 e0 56 29 2a ad 57 e9 58 af ed 66 00 0f 4b b0 85 6e c9 0c ec 03 83 17 81 8d 66 06 aa 6e 7b f3 c7 5d 12 30 0c 73 34 b4 6f ae d9 89 48 84 10 0c b5 e4 02 65 6b 11 cb d8 4f 9b 9e 09 07 1d 31 83 df a3 00 00 40 00 49 44 41 54 69 3f 12 3e e5 d9 8a 3f ca f6 1b e3 23 43 9e 3e 55 ed 0f 7a 7a 93 b4 ce 7b 3a 19 06 e6 3c 13 7e cb 40 47 8d f1 ed 10 1f d2 1f 0d c6
                                                                                                                                                                                                                                                                                                    Data Ascii: n\`q:2{"W@ld,%CoPz`o>PZSR]kea. =^[X'5`.aSU]k:&)[_)^%VyvV)*WXfKnfn{]0s4oHekO1@IDATi?>?#C>Uzz{:<~@G
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC8140INData Raw: bc c8 36 8c 91 b4 fd bc c2 44 d5 7e 45 ec 73 ce 6c 1c 12 b0 4e d5 3e 0c fe de 51 a1 99 47 1f 6c 6a ff 4d c6 79 d1 9b 42 55 c6 d9 f5 db b4 d7 02 15 a1 f5 66 c0 e2 2e 61 ce 19 fd e8 1c 50 ef cb 70 5c bb f6 8b 3f 65 48 e1 bc 74 19 91 1d 0f 6d 5c e3 dd a2 84 90 8c d5 d5 b0 ad 5b bb 46 a6 bc fb ba d4 ed e1 de 53 c6 a7 db ba 75 ab dc f7 a7 db 21 c0 ad 52 df 31 29 09 21 6c 61 2a 0d 32 b1 82 f2 b8 d1 49 ee 18 83 7d 7b 07 27 48 16 34 78 29 30 6f 92 8f fd cd 9c 8b 2d 36 eb ac e7 02 bb 42 a7 d4 97 68 7f 0e 55 1b 43 a1 54 84 d6 ed 11 dc ec 7a c4 9c a2 15 0f 8a bd 64 44 d5 38 71 d2 54 71 08 da af 8e b0 19 b4 75 86 9b 25 ae 06 b1 af 20 63 0b 5a 6d cd 00 00 1e dd 49 44 41 54 82 5f b4 3a 1f b7 b6 63 29 46 b4 1c 8c 31 2f d3 86 98 a3 91 22 5d b6 25 6d aa fc 26 4f 9e 1c 1a
                                                                                                                                                                                                                                                                                                    Data Ascii: 6D~EslN>QGljMyBUf.aPp\?eHtm\[FSu!R1)!la*2I}{'H4x)0o-6BhUCTzdD8qTqu% cZmIDAT_:c)F1/"]%m&O


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    63192.168.2.549789139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC615OUTGET /assets/wc-logo-transparent.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:01 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Dec 2023 15:47:19 GMT
                                                                                                                                                                                                                                                                                                    ETag: "191b4-60ccaaa42a26d"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 102836
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 07 00 00 01 3a 08 06 00 00 00 43 23 2e 15 00 00 40 00 49 44 41 54 78 01 ec 9d 05 60 5d d5 fd c7 7f f7 3e 8b 7b ea a5 96 a4 4d 25 6d 29 ae 45 b6 e2 36 6c b8 6c b8 8e c1 d0 21 43 06 83 0d f6 1f 6c 6c b8 0d 56 18 b6 e1 14 28 52 ac b4 4d 9a 46 9b 5a 2a 69 d2 b8 3e b9 f7 ff fd 9d 7b 6f fa 92 be 58 fb 52 61 bf d3 e6 5d 3b fa 39 f6 3b 4e 24 4a 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR:C#.@IDATx`]>{M%m)E6ll!CllV(RMFZ*i>{oXRa];9;N$J! B@! B@! B@! B@! B@! B@! B@! B@! B@!
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 7f 13 3b ab 4e 7b 6a 80 be b8 a4 e4 4b ec b9 7d 39 d6 95 70 45 c1 15 74 27 52 84 56 f5 fe 61 aa cd a5 58 7f e0 ec 5d ce a9 32 d9 4c c7 00 00 40 00 49 44 41 54 a1 5b 8a 18 dc 50 c2 31 05 3e 1a f4 11 6e cb 2e b7 f9 21 04 c9 62 84 4d ed 2b 60 87 c0 99 9e 12 0f 5d a7 f3 bb b0 de bf 2d 02 e9 d8 85 dd b6 f6 77 61 c1 63 50 1d 79 ab bd 6b 9b e3 62 21 1a 5e ee 74 d7 74 9b 01 7e b0 47 71 3a df db 37 ec 96 c1 c2 b0 a9 6b f7 59 e7 96 68 d8 2d 71 87 ec ed a5 81 1b a7 25 4e 27 c6 b4 dc 9c a3 50 1a 9d 66 c3 e0 f4 65 42 30 71 61 ad 52 81 16 30 af b2 85 96 7e f3 82 5d ff 40 af a7 75 48 7a 58 7a 85 bd ac 54 03 01 57 b4 76 f5 93 11 03 ef 21 ed 3e 39 63 4a f6 0c f5 d5 d2 cf 5e 61 f7 44 6d 1b 01 d5 d8 e6 03 cb d0 f8 e3 d3 93 99 6b b8 90 cf f9 29 c8 79 43 73 9b 77 b3 53 d3 26
                                                                                                                                                                                                                                                                                                    Data Ascii: ;N{jK}9pEt'RVaX]2L@IDAT[P1>n.!bM+`]-wacPykb!^tt~Gq:7kYh-q%N'PfeB0qaR0~]@uHzXzTWv!>9cJ^aDmk)yCswS&
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: c7 dc 76 22 d3 0b b9 99 6e c4 07 67 b2 bc de 60 7c 0a d0 06 f3 65 fe 49 09 52 b9 ad 42 a6 4d 7b 4a fe fb f5 72 b9 e2 d2 b3 e5 a7 93 4f b7 01 82 8f bc fd f6 3b 3e 0e 93 00 00 00 40 00 49 44 41 54 32 ed d9 d7 e4 c4 63 c6 c9 45 17 5f 20 bd d3 33 54 d8 fb ef bd 27 4f 3e f7 aa 8c ca ce 94 6b af fe bd a4 f7 c1 4a 01 5d 4d 9d 58 75 f8 0b e1 f8 64 8e b8 e5 8d d3 25 28 67 c8 6a 82 9d a2 dd 5f 33 8a e3 7d 4b bc db 8d e8 78 9a ba 3c 3e 2f 67 fa 94 2f 71 70 45 45 49 f9 96 cd 81 9f 5e 70 b6 59 03 e9 32 29 31 f1 84 39 0b 96 f4 a4 59 51 28 9a ac 6f fe 05 19 fe 41 b9 43 87 f8 c4 73 10 66 fa 30 73 86 8d 9a 38 51 84 86 50 18 3c fb 20 22 05 14 0e 95 14 02 ab 61 32 b1 19 83 78 29 02 17 2e 2d 2a 99 07 3f 25 b1 e0 49 61 23 08 13 ef 61 39 5e 6c d5 d0 50 49 fb 6b cb e3 85 65 91
                                                                                                                                                                                                                                                                                                    Data Ascii: v"ng`|eIRBM{JrO;>@IDAT2cE_ 3T'O>kJ]MXud%(gj_3}Kx<>/g/qpEEI^pY2)19YQ(oACsf0s8QP< "a2x).-*?%Ia#a9^lPIke
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: be 88 35 6e 01 76 88 f0 2e 5c 60 bd 3b 02 52 ab 38 e9 40 86 9c 9f 39 4f 03 46 33 3e 3b 90 6d 6f 92 ee 80 81 de 46 ec 0e ad 00 18 b0 43 28 06 96 07 b6 4b e2 61 f8 65 83 ea 96 dd a0 9a af 18 12 4e 31 b6 8d 23 00 00 40 00 49 44 41 54 cf 7c 15 41 e5 b0 85 12 1a e5 81 2a 51 2f 1d 3f b2 8e 32 c3 6a a8 0f 4c 96 2e a6 38 da 5f a6 d0 87 df 45 d2 ed ff 88 a6 0f 17 c6 d0 7d cf f7 a1 af 7f 0a a7 9a 1a 1b 7d 4b 31 94 ea b4 51 18 4e 06 96 42 3e ff aa b3 4b 68 f2 ed a5 f4 54 f2 2e fa f1 8a 1d f4 66 6d 29 ed b4 34 52 e8 34 8d a6 80 c8 be c1 13 4b 27 db 9d 64 c5 5d 46 b7 b1 27 73 10 1c 19 44 4a fa a6 4d 74 ff dd 77 d0 90 7e b8 35 6c b1 d2 13 7f fd 33 e5 e5 6d 15 27 0a 46 9c a0 59 a1 e6 90 2d a5 7e 0e 2b ad d9 10 49 0d 60 0a bc b8 47 11 e9 84 9d f6 c1 f5 54 56 a5 d2 c5 83
                                                                                                                                                                                                                                                                                                    Data Ascii: 5nv.\`;R8@9OF3>;moFC(KaeN1#@IDAT|A*Q/?2jL.8_E}}K1QNB>KhT.fm)4R4K'd]F'sDJMtw~5l3m'FY-~+I`GTV
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 92 0f 23 5c 66 86 15 3d ee 29 6e 62 6e bd 20 09 61 1c 4d 65 06 61 1a 98 c0 3b 83 84 77 ad 97 1f 4d 5d 5b 4c 17 e7 2e 61 b7 df c3 46 e9 80 eb b9 42 a2 08 97 74 51 a6 b9 4f f0 a9 01 df 13 58 58 e7 f5 6b f9 0a 64 d6 cc 60 8a b6 92 c9 57 c9 ee e3 00 00 40 00 49 44 41 54 f2 1a 98 83 c2 56 c7 a8 24 25 7b 2c 32 4c 70 1e da 86 83 b9 f0 5f d0 bb b9 8d 82 8d 8f 5f 10 2a 7a 66 55 03 17 da 9e 59 8b 5f 20 d4 3a 71 ab ec c5 0e f4 ee d0 9a 39 11 5e f5 ad b1 a0 32 6f f2 54 ca cf b8 ca 3c b9 30 8c da 07 fb e7 67 87 85 d3 e4 81 76 1a 17 67 a3 b9 fb 62 e9 ac 8c 18 9a 94 10 42 32 f4 a2 26 a4 4a 10 03 72 d2 bd cf f6 a7 45 3f db 61 57 c0 4d 65 55 16 7a ec f5 58 7a 76 79 28 0d 4d 63 a3 64 b8 28 29 d6 3e df 58 e7 dd 16 7e f3 78 dc f4 e3 0f df d3 35 d7 5e 47 45 45 be fb a6 bc 50
                                                                                                                                                                                                                                                                                                    Data Ascii: #\f=)nbn aMea;wM][L.aFBtQOXXkd`W@IDATV$%{,2Lp__*zfUY_ :q9^2oT<0gvgbB2&JrE?aWMeUzXzvy(Mcd()>X~x5^GEEP
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 92 fc 9c 92 04 59 36 c3 44 da c6 c6 da 49 84 3e 9e 65 be 5d 6e 61 5f d9 c5 46 5b 04 18 37 5a a7 6a 32 de 71 5b 65 7e f2 65 98 62 57 8c 46 50 f8 be 56 25 f6 2d 0d 20 3c ad 58 f1 53 3e b2 f9 e2 49 8f 06 23 20 76 87 73 bb d9 0b 8d ca 71 67 9d 65 ce 40 6d 0e 47 b7 56 5b b6 96 6f b3 00 00 40 00 49 44 41 54 26 c6 7b 98 95 21 bb f1 ba 02 d3 12 b0 71 3c e0 85 c1 3a 06 3c fa ce 43 62 2a 36 82 9a 4f 8e 04 5a 2d 70 ce 21 e0 10 70 08 38 04 46 41 c0 0d 0e 46 01 c6 79 3b 04 9e 66 04 a4 c0 48 e1 43 9b 33 32 15 d2 ec ff d1 b2 d5 df 66 82 a6 aa 5c 30 99 19 f1 7b 26 f5 4d ca 9a f9 78 93 b6 4e da d4 3f a9 f7 ef 28 3c cb d0 e3 39 76 d2 aa 66 4b 34 e3 8b 79 c4 1d 1d ed ed 8f e2 25 65 4a 5a e2 a8 0a 25 61 15 1d 7c 86 69 ac 65 44 63 85 95 91 8e 7c d4 c7 a5 18 d8 c8 cc 43 ea 64
                                                                                                                                                                                                                                                                                                    Data Ascii: Y6DI>e]na_F[7Zj2q[e~ebWFPV%- <XS>I# vsqge@mGV[o@IDAT&{!q<:<Cb*6OZ-p!p8FAFy;fHC32f\0{&MxN?(<9vfK4y%eJZ%a|ieDc|Cd
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC4532INData Raw: 53 26 2e 83 cb 06 44 6b 61 da 9f f5 fe 89 9f 35 10 e7 29 ca 2b 2f 0c b3 e1 0e b2 aa 2c 4d ee e6 24 d9 73 3a 1b 83 97 c1 1f 81 ef ef 10 49 47 12 45 7f 07 f3 7b 5b c7 c6 8a 7a 6f 44 7b 95 b3 3e e5 23 78 bd 9b b8 b6 21 f7 85 55 51 aa 9f 28 29 8e c1 ca ae ae 7f e0 84 e6 1b b9 2b 05 ed a3 bc 48 d9 4a 87 e3 6a 93 62 07 00 00 11 33 49 44 41 54 e1 9d fd fd 3f f4 ee 35 d2 3d 3c 3c bc 56 23 bc 6c 9b fa 9d 5e 96 e7 60 27 79 53 23 19 dd d7 ea a7 bf 3d ed 8a 9c 2e 2d 19 6e 72 1f 4a 11 a6 fc dd 8f fd 5f 61 97 47 57 fa 0b d2 d6 c5 b4 d3 d7 d3 93 56 5d 48 17 76 76 5e 05 b3 d6 73 da da 9e 96 92 85 12 b3 0d 77 5f c2 f2 8f f0 b7 3e 29 57 be b5 aa b3 f3 d3 c7 27 26 9e f6 db 5a ca 23 2c 56 f3 aa c8 65 28 e7 cf 22 fb 1e 6e 29 5f ea ca 2a 7f 8d 2d 2d 9f 1b 3b 76 ac 13 1e b7 e9
                                                                                                                                                                                                                                                                                                    Data Ascii: S&.Dka5)+/,M$s:IGE{[zoD{>#x!UQ()+HJjb3IDAT?5=<<V#l^`'yS#=.-nrJ_aGWV]Hvv^sw_>)W'&Z#,Ve("n)_*--;v


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    64192.168.2.549787139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC606OUTGET /assets/u-of-c-neg.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:01 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "345b9-587ad97179c6e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 214457
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 31 00 00 01 d9 08 06 00 00 00 54 b1 ed c2 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR1TpHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: d8 47 86 da f1 61 28 b1 17 a5 15 ed ce a2 26 e8 33 26 76 73 f9 26 0a 19 71 95 63 d1 cb c3 74 df 5b a8 f9 bb 14 a3 b5 25 dc fe 86 21 1c db 9a 3e 9e 9b 63 18 9a 3f 34 58 db cd 98 0e c5 39 9a ce 75 e8 fc 86 e8 9b 7e 50 2e d7 92 ad 28 2f 07 11 1a 47 9d 1f 53 ba d3 4e 31 90 33 4c a9 a9 07 09 98 4a 75 bd 30 0b a5 b9 7f ff 53 9a c3 88 7e 3a ff ee d5 3d 12 de dd 2f 7c 90 69 f7 bc 9f 3a 49 3d bc 77 84 4c 5e c1 ce eb ed 31 6c 4c 5c be e6 7a df cf 24 f0 fd d8 e9 b2 8c 72 c3 74 af 40 21 21 04 36 26 3f c7 dc 8b 1f e3 48 d6 eb 44 12 17 96 76 91 52 2c 9a 9d 2d ba ce ed bf 36 b0 6c 5d 45 8f ea b3 eb 3d 1f 6e bb df c0 13 9b c2 88 77 92 f5 a9 ae 16 d8 f2 38 f0 e1 ab 1d 05 75 d8 b5 cf 8f d5 9b 82 98 f9 50 18 35 77 55 61 ee ca 20 96 ad f7 63 7d 93 81 67 9b 02 58 bf 35 80 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: Ga(&3&vs&qct[%!>c?4X9u~P.(/GSN13LJu0S~:=/|i:I=wL^1lL\z$rt@!!6&?HDvR,-6l]E=nw8uP5wUa c}gX5;
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 8b a9 62 b4 41 b2 0c 6e f6 33 5d 1f 13 5c f8 f1 d1 c7 15 d8 df d2 89 7b 12 33 ed fa 83 99 60 32 68 f7 1f 66 8b 1f 03 60 52 6d 6f d7 3e af c8 e5 e6 8a 0c ac e0 45 58 c1 8b aa 0e 2c 0b a9 fb 84 64 59 47 5c 27 73 42 41 03 bb df ab 40 22 19 52 eb 87 4a 29 57 57 ab e6 15 c1 d3 38 f8 fb 14 24 4b 43 b2 b4 1e 47 6a fb fb 7f 1b b0 d3 bf cd 98 26 30 7e 8c e5 a9 ff be 83 26 0c 33 0c 9f 19 85 cf 8c c2 30 c3 2a 6e c2 af 8a f4 81 59 21 30 33 ac 8a 15 82 f4 c5 60 05 2e c2 0a e8 fa 1b 29 48 a3 5d 97 14 98 08 e2 af ab 27 e1 b9 c8 17 c0 a4 1f 52 cf 1f 42 cf 47 c2 68 c7 a5 54 12 4f ff 3f 69 4c f9 a6 c4 b3 5b 0d 9d 2e 2f 27 ae b2 ec f4 7f 80 a5 f7 2b 85 a7 97 c7 f1 5e d3 25 44 ab 00 6f 7a c6 50 5e f1 e3 c5 c7 a1 db c4 8f 02 91 98 2b 9d 64 42 9a 78 f8 f2 69 3c 76 e5 3c 6c f1
                                                                                                                                                                                                                                                                                                    Data Ascii: bAn3]\{3`2hf`Rmo>EX,dYG\'sBA@"RJ)WW8$KCGj&0~&30*nY!03`.)H]'RBGhTO?iL[./'+^%DozP^+dBxi<v<l
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 02 fb 83 e6 5d 11 66 cf ea ed 67 a6 2b 04 1e 0f dd 93 62 cf 3e f8 e5 af f2 f5 75 7a 82 ef b4 7d 54 38 db bc 08 42 48 66 4c 73 f9 eb 47 7b 51 02 6e 98 aa 68 d9 e7 d0 7a 48 00 a5 6b c9 f4 a9 1e 2f ac ee 66 c1 b2 5a 5a f6 85 f8 b3 ef 56 b3 e4 de 14 6b 37 c5 38 78 48 16 1c 3d c0 fc 39 59 66 4c cd 6a 17 23 a5 38 76 ca a1 bd 53 d0 f0 c5 2c 8d 73 53 c4 6b 0a d7 9b 0b e1 a1 7b 52 ec d8 13 a2 65 5f 88 05 cb aa d9 fe 54 d7 90 89 20 37 ac d2 4e 73 cd 3b a3 b9 05 57 c7 a8 ca c7 ab 0a c4 9f c2 63 cf 3e e9 27 d6 53 08 84 f0 02 e3 eb e9 3e 11 7e ee 3c ea 1c 87 2d 63 26 32 41 46 7c e7 a5 fc 72 90 5b ff 83 f1 6f d3 c9 59 2c 16 cb 45 a4 0d fd e3 d7 6e 2a e3 a6 cc 72 b4 a8 6a b3 1d 1a 8b e5 a2 fe b0 f4 3c e5 49 27 d9 c4 a5 27 62 6a b7 6b 56 45 30 99 f2 89 f3 2c 96 72 50 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: ]fg+b>uz}T8BHfLsG{QnhzHk/fZZVk78xH=9YfLj#8vS,sSk{Re_T 7Ns;Wc>'S>~<-c&2AF|r[oY,En*rj<I''bjkVE0,rPo
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 70 ac 56 2e 4e f9 eb ab 00 fe 39 dd c3 37 3e fb 90 0e 2f ef c4 f6 5e 26 c5 ab c9 76 72 01 5c 27 25 f7 54 d7 b3 e5 8a c9 bc 39 6e 1a df 4b 8c e7 da 70 d4 3f 9e 9c 73 5d de 89 4e d2 bc 2b cc fd 8f 86 0b e2 1b e0 89 6f 41 c3 2c cf c4 b0 44 98 b5 4d 04 e2 f5 fa 70 cc 84 6f ce 75 8e d2 f1 53 8e fd 16 b5 58 46 16 47 6c 17 58 fa e1 31 e0 f9 0a 69 cb 03 d8 bf f4 b6 58 06 cb ba 32 d5 db 34 44 fb 99 c5 c0 2c e9 db 29 9f f3 94 e5 f2 a5 dd 76 81 c5 b0 8d f2 0a 4e 26 9b 73 36 cb a5 75 7d b6 10 f8 13 ca ef a8 70 2e 12 0c dc 35 d1 62 b1 58 2c 16 cb c5 65 77 99 eb 9f 65 87 60 44 31 e5 32 9c a3 96 4b 80 50 3e 7d 12 46 e3 a2 6f c6 83 16 d4 08 e1 82 0a 0a 8c 0a 91 d9 44 5e 94 22 14 4a 64 10 01 41 92 72 7a 50 46 cc 23 94 40 78 31 f0 3c f3 6e fe 66 bb 7e c1 83 6c 9d 16 40 80
                                                                                                                                                                                                                                                                                                    Data Ascii: pV.N97>/^&vr\'%T9nKp?s]N+oA,DMpouSXFGlX1iX24D,)vN&s6u}p.5bX,ewe`D12KP>}FoD^"JdArzPF#@x1<nf~l@
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 0a 52 9f 68 5d 00 a0 f5 22 7e bf f9 e0 47 2a d1 ff c2 d4 f3 68 4a 3a 20 f3 92 5e cc cd 83 cb 0d 6c fa 82 d0 84 0b 77 d2 3a c0 66 23 25 30 ef f0 86 05 21 a5 c5 9e 12 2c d3 29 f0 a1 28 21 fe 79 73 c3 14 c7 54 32 3f ce 8d 3e 32 c7 65 28 a7 b0 72 83 53 7c d7 00 2d 98 27 33 6f b3 42 f5 61 42 08 21 84 94 0f 07 00 3c 35 47 79 ef 00 7f e0 3c 1b 34 a1 b8 11 38 3e 02 fe a8 86 cc 01 32 c7 29 47 b8 50 66 81 70 03 07 0f 18 97 14 9f b4 e7 e2 db 99 31 40 28 a4 ea 8d 0b 8c f0 dd 60 b4 d3 91 82 c2 c0 cb c0 a3 9f 4a 60 fd fd 15 18 3a 87 30 bc 9b 71 2e 02 04 84 92 10 4a 62 db ae 2a 4b 40 d3 f7 82 2f 7a d2 e9 bd b3 a6 d1 38 f9 f8 ce 3f 8e 76 29 31 df eb d7 2a f8 07 df c5 24 f2 7d d4 c9 e7 0b a3 69 84 ae 25 02 9b df ee 5a 4e 4d 7e d8 b9 38 e9 11 04 02 a6 b8 b3 d4 a6 db e3 e1
                                                                                                                                                                                                                                                                                                    Data Ascii: Rh]"~G*hJ: ^lw:f#%0!,)(!ysT2?>2e(rS|-'3oBaB!<5Gy<48>2)GPfp1@(`J`:0q.Jb*K@/z8?v)1*$}i%ZNM~8
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 00 b6 6f fd 03 ed 7a 02 40 c1 83 e7 8c 01 50 38 7a f4 28 56 34 bf a9 ac 1a ab bb bb 07 eb d7 af 8f 89 60 24 b6 6e dd 8a 5d 8f fe 4d 59 d5 65 30 fd 0a da da d6 e3 44 df 77 ad fa b4 2c 6f 29 58 38 ad c6 c6 46 28 99 b1 c2 b9 bd 39 b9 08 ed 97 35 99 fc a0 45 4b be 88 44 49 c8 6c ca 0a 37 e7 b4 bc 8c fa 3f fb ce a4 79 a4 ff ea e7 91 fd b6 29 ab 12 90 6e bd 15 be 4d 7f 1e a6 e7 25 86 01 f8 a2 15 5f 40 a5 87 c0 a2 8e 6f e4 19 20 95 00 04 c6 3e bf 18 e7 bf 70 1d bc c4 39 6b 7b 4d 24 3d af 2a 1a 0d 0e c2 4b 5a f9 57 df f5 12 aa de 35 10 a4 af c4 98 bd 5f de 7d ab 95 ae 12 2e 84 11 45 29 4b 2e 65 3e 49 9c c3 d7 27 46 f0 9e 9f 0d 18 11 9a 08 44 5b 43 67 46 0a da 67 b6 6d db 8a f6 c7 0e 22 5a c1 86 ba cb 71 a4 b3 13 cd 2b 96 97 55 ff 3f f2 c4 bf 62 f3 dd 9b a0 44 d6
                                                                                                                                                                                                                                                                                                    Data Ascii: oz@P8z(V4`$n]MYe0Dw,o)X8F(95EKDIl7?y)nM%_@o >p9k{M$=*KZW5_}.E)K.e>I'FD[CgFgm"Zq+U?bD
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 9b c6 c6 06 eb bd f6 32 12 c1 eb 30 54 1c cc 37 32 f8 a8 a5 79 05 76 ef fa 20 10 84 7b 93 70 dc ea 69 c2 c9 8d 5b e1 da 84 72 60 87 93 93 b1 f7 9e f5 5e 6f 6f c2 c9 29 09 e9 55 c6 be cf 00 50 d8 b9 73 27 fa fb 4f e8 10 71 ca 94 43 28 08 25 22 d1 e3 84 f9 5e 58 df 2f 6f 5e 89 dd bb 77 43 a8 dc f0 78 4a a8 20 5c 9d 76 7c ca a2 bc 7d 98 34 9b 37 6f c6 fe 7d 9f 00 00 6c da b4 a9 ac eb b2 72 f9 af 60 c9 92 65 78 f1 f4 4b 58 bf 7e 3d 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 29 61 56 01 68 34 af 9b cc 32 d5 3a 51 06 01 f4 4e 91 76 d7 34 ef 09 21 0b 9c 79 25 62 5a b6 e4 b5 58 71 fd 2f a3 a1 a1 01 4d 8b df 58 f6 f5 d9 bc 79 33 1e 7c f0 01 6c dc fc ae 05 d3 21 83 b0 6b 00 00 01 a1 24 84 11 19 69 b5 4f 24 ac 9b 50 3a 84 9b 11 11 a5 1a 52 58 b3 fa d6 92 ac 97
                                                                                                                                                                                                                                                                                                    Data Ascii: 20T72yv {pi[r`^oo)UPs'OqC(%"^X/o^wCxJ \v|}47o}lr`exKX~=!B!B!B)aVh42:QNv4!y%bZXq/MXy3|l!k$iO$P:RX
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: 45 91 b1 57 e5 98 7b 67 9a 85 f7 f6 30 75 a2 4a 9d d5 58 e7 a4 53 13 45 a4 28 20 45 01 44 d1 b7 6d 21 63 ce fa cb 02 a4 ca cf 85 8c 56 bc 8e 78 de 47 98 f2 f9 08 4f 3c 20 30 ec 18 13 3e 17 72 9c 4b ca f5 7d 2f df cb 9a 9e cf 28 a7 6a 82 57 b2 27 5c 17 26 db c8 f2 a5 ff ad 9b 3b 9b 73 a8 34 55 95 a8 e5 b6 77 98 6c ef 10 fc ea fd 38 3d a9 fa 72 fd 65 08 21 c3 08 19 06 4f fa bd c9 13 6d de f9 51 0f cb 16 64 d9 b9 c7 a4 f9 c1 38 cb 7f 10 a6 3b 5d 4e 87 25 29 3a fb a4 4a 43 6d 94 95 df b0 d9 fe a3 2c cd 37 e6 91 d8 18 76 18 c3 8e 39 45 6d 47 58 31 84 15 63 f6 8c b2 68 ab 65 1a 4e fa 40 25 3a f9 b0 98 01 51 74 85 28 25 c1 16 4e 5a 33 61 87 40 86 1c 81 4a c1 29 16 c2 aa 41 58 35 83 62 34 4a a1 5c 82 b6 b5 bf 33 68 66 10 e9 8c 19 55 4a e3 ba e0 14 0b 69 f6 22 43
                                                                                                                                                                                                                                                                                                    Data Ascii: EW{g0uJXSE( EDm!cVxGO< 0>rK}/(jW'\&;s4Uwl8=re!OmQd8;]N%):JCm,7v9EmGX1cheN@%:Qt(%NZ3a@J)AX5b4J\3hfUJi"C
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC16384INData Raw: e7 0f b8 36 25 8e eb 90 72 1b b2 1d b7 1a f5 b7 15 4b b2 b4 bf d0 43 d7 db 69 b6 fd bd 5f 24 30 6e b4 ed ac ba bc be d2 eb 25 f5 97 97 1d 41 3c e9 ce 54 ca 32 13 61 87 10 76 08 30 01 9b a4 5d f0 38 a4 94 5d 65 16 ae aa f1 6d 73 d9 82 2c 53 ae 95 80 c1 aa 56 bf b8 67 f3 f6 30 02 83 3b 9b f3 34 df 58 12 52 d8 ee fe 6e d8 12 56 f5 14 ca 43 e6 a3 82 93 1a 4f 7a ea e3 b8 d5 f8 9d 6b 2a eb af dc 8c 6e 08 d7 f0 d3 51 13 48 88 72 3a 2e e5 64 23 59 f7 72 98 a9 f7 c4 78 7a bd 59 e5 40 73 7a 94 db ca b3 cb b3 4c 99 54 e4 c0 11 c1 d3 eb c3 a7 fc c6 63 7f 99 e6 a1 7b 7b 9d b6 93 9e f6 28 39 e6 28 0e 59 79 e6 1d ff 03 2f 64 8e 2a 87 29 a4 b3 9f 2a 1d 95 28 c5 c2 49 47 a6 da 08 8f b3 8e e3 76 25 4a 71 b4 cb ce 4e 01 e7 fe fb ef 77 9c aa 0c c6 8e 19 cf b4 eb ff 38 d0 f5
                                                                                                                                                                                                                                                                                                    Data Ascii: 6%rKCi_$0n%A<T2av0]8]ems,SVg0;4XRnVCOzk*nQHr:.d#YrxzY@szLTc{{(9(Yy/d*)*(IGv%JqNw8


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    65192.168.2.549786139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC600OUTGET /assets/lot2.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:01 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 06 Apr 2020 17:42:34 GMT
                                                                                                                                                                                                                                                                                                    ETag: "259b-5a2a2cad09c98"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 9627
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:01 UTC9627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 15 00 00 00 ac 08 06 00 00 00 55 5c 38 eb 00 00 0a db 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 97 07 54 93 d9 12 80 ef ff a7 37 5a 20 02 52 42 ef 48 27 80 94 10 5a 28 82 74 10 95 90 04 12 4a 0c 29 28 88 8a c8 e2 0a ae 05 15 11 2c 2b b8 28 a2 e0 ea 0a c8 5a 10 0b b6 45 b1 61 5f 10 11 50 9e 8b 05 1b 2a ef 07 1e 61 77 df 79 ef 9d 37 e7 4c e6 3b 93 b9 73 67 ee b9 f7 9c f9 01 a0 04 71 c4 e2 4c 58 05 80 2c 91 4c 12 19 e8 4b 8f 4f 48 a4 e3 9e 01 34 80 00 1e 38 01 53 0e 57 2a 66 46 44 84 02 44 a6 ed 5f e5 fd 5d 24 16 91 5b 36 13 b9 fe fd ff ff 2a 6a 3c be 94 0b 00 94 84 70 0a 4f ca cd 42 b8 0d d1 61 ae 58 22 03 00 75 08 f1 1b 2d 95 89 27 f8 06 c2 ea 12 a4 40 84 9f 4d 70 da 14 7f 9c e0 94
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRU\8iCCPICC ProfileHT7Z RBH'Z(tJ)(,+(ZEa_P*awy7L;sgqLX,LKOH48SW*fFDD_]$[6*j<pOBaX"u-'@Mp


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    66192.168.2.549792139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC537OUTGET /manifest.json HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:02 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "20b-5de2fba1a799b"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 523
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC523INData Raw: 7b 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 50 72 6f 73 74 61 74 65 22 2c 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 50 72 65 64 69 63 74 20 50 72 6f 73 74 61 74 65 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 50 72 65 64 69 63 74 20 50 72 6f 73 74 61 74 65 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2f 61 73 73 65 74 73 2f 6c 6f 67 6f 5f 70 72 6f 73 74 61 74 65 5f 31 39 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 39 32 78 31 39 32 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b
                                                                                                                                                                                                                                                                                                    Data Ascii: { "short_name": "Prostate", "name": "Predict Prostate", "description": "Predict Prostate", "icons": [{ "src": "/assets/logo_prostate_192.png", "type": "image/png", "sizes": "192x192" }, {


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    67192.168.2.54978413.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:02 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170002Z-15767c5fc55rv8zjq9dg0musxg0000000cwg00000000502r
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    68192.168.2.549793139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC623OUTGET /assets/logos/logos/UKCA-black-fill.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:02 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 10:20:36 GMT
                                                                                                                                                                                                                                                                                                    ETag: "d239-623538e40ab97"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 53817
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 44 00 00 08 42 08 06 00 00 00 67 66 df 8d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dd eb 6d 9b 59 b6 2d d0 b9 2e ce 7f 31 03 2b 03 31 03 33 03 33 04 56 06 72 04 d7 8e c0 72 04 a2 22 b0 1c 81 e5 08 2c 66 60 67 20 46 b0 2e be 6e 76 df ee 3a f5 f0 43 da e2 63 0c c0 bf 3f 60 6e 02 2e 94 27 d6 ac 24 8b dd 1f e0 e9 7d ed ee b5 9c 01 80 ef 55 55 e7 49 56 02 83 61 d6 dd fd 55 dc 1c a2 aa 7a e3 e1 60 98 bb ee be 13 37 00 fc 98 aa 9a 27 59 8a 0d 18 e4 fe 7f 76 65 88 ff 2b 71 18 e2 f3 f4 3f 58 45 0d 00 fc 80 73 ff bd 0e 43 4d ff b8 a5 10 c1 a1 f2 f7 05 8c a5 10 01 00 3f a0 aa 2e 93 bc 93 19 30 c8 f4 ef b2 57 ff 47 da 00 00 00 00 00 00 c0 53 a8 aa 59 55 ad
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRDBgfpHYs.#.#x?v IDATxmY-.1+133Vrr",f`g F.nv:Cc?`n.'$}UUIVaUz`7'Yve+q?XEsCM?.0WGSYU
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC16384INData Raw: 03 8c ec 49 92 65 55 d9 96 08 c0 83 51 88 80 f5 f0 72 03 00 f8 16 1e 02 c1 b4 6e e5 0d 00 ff ad bb 97 ab 52 c4 7b f1 00 23 7b 34 9c 7a af aa 53 41 03 f0 10 14 22 60 3d 8e e4 0e 00 7c 03 25 4a 00 00 66 a1 bb ef ba fb 38 c9 e8 d5 3d 06 00 00 20 00 49 44 41 54 73 13 01 46 b6 97 e4 bc aa de 08 1a 80 9f 35 14 22 ee a4 08 93 f3 72 03 00 f8 16 87 52 02 00 60 4e ba 7b 78 41 f9 4b 92 7b 83 01 46 f6 ac aa 86 6d 11 fb 82 06 e0 47 fd 6b b5 ee 0c 98 96 f5 d7 00 c0 df aa 2a 1b a5 00 00 98 a5 ee be 5e 3d df ba 31 21 60 64 8f 93 2c ab ca 33 75 00 7e 88 93 19 b0 1e be f6 04 00 fe 89 87 3d 30 bd 5b 99 03 c0 b7 e9 ee db d5 59 d8 4b 91 01 23 7b 94 e4 53 55 9d 0a 1a 80 ef a5 10 01 6b e2 ab 4f 00 e0 1f 28 44 c0 f4 14 22 00 e0 3b 74 f7 5d 77 0f 2f 28 9f cb 0d 98 c0 79 55 5d 08
                                                                                                                                                                                                                                                                                                    Data Ascii: IeUQrnR{#{4zSA"`=|%Jf8= IDATsF5"rR`N{xAK{FmGk*^=1!`d,3u~=0[YK#{SUkO(D";t]w/(yU]
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC16384INData Raw: bf c2 5c 0f 05 ba 16 ba 1f 8f 88 d9 df ce 07 2c 6e e6 fe 7e 16 a2 f8 91 73 be b6 ec 40 cf 04 22 80 66 cc 25 fc 6f 7f 94 c3 ef be 9d 02 00 00 00 e8 cb 5c 07 cf d9 5f e7 ef 7d 74 69 00 d8 ae f9 80 c5 9d 61 8a b9 f0 c4 b7 1a 92 b8 b9 fd 91 73 7e a8 6b 05 c0 56 09 44 00 1b 35 17 7a 98 1d 82 8f 04 ac 6d bc f2 00 00 20 00 49 44 41 54 1e 00 00 00 00 fa 55 43 0f b3 fb 1e 81 07 80 31 cd ee f0 ff 16 9c a8 a1 89 59 b7 89 59 77 89 2b 1d 26 80 16 44 ce d9 46 00 2b 37 17 7c 38 9a 3b 04 1b 67 01 00 40 eb 5e e6 9c af ec 12 00 fc 5d 1d 6d 71 fb ce 47 e8 01 80 c7 7c 9b 0b 4b cc ba 4a 38 77 01 1b 21 10 01 3c 5b 3d 0c cf 57 02 08 3e 00 00 d0 2b 81 08 00 26 af 76 7c 38 10 7c 00 60 cd e6 83 12 bf 3e 8c df 00 56 4d 20 02 58 ca 5c f8 61 f6 61 d4 05 00 00 23 11 88 00 60 52 14 ba
                                                                                                                                                                                                                                                                                                    Data Ascii: \,n~s@"f%o\_}tias~kVD5zm IDATUC1YYw+&DF+7|8;g@^]mqG|KJ8w!<[=W>+&v|8|`>VM X\aa#`R
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC4665INData Raw: 00 00 00 00 60 13 db de 10 d1 5c 9b 01 0c 60 b5 35 e2 7f 5b 6b 7f 54 d5 99 2b 35 00 00 00 00 00 00 80 c7 0c 11 44 9c 9a 3a 30 a0 37 eb 2b 35 fe ac aa 0b 9b 23 00 00 00 00 00 00 80 ef a9 de fb d6 07 b3 fa 90 b2 b5 76 68 e2 c0 88 ae d6 1b 6a ce 56 7f 7a ef d7 86 0f 00 00 ec 92 aa da fe 9b 3c 00 00 00 b0 3c e7 bd f7 e3 36 d0 86 88 66 4b 04 30 81 d5 b5 1a 3f b7 d6 fe fe 9a 7a c0 00 00 11 a3 49 44 41 54 75 67 7b c4 87 aa fa c9 06 09 00 00 00 00 00 00 d8 3d 43 6d 88 58 dd ed ff a7 ef 27 60 46 56 1b 24 2e ee fe e9 bd 5f 3a 20 00 00 20 85 0d 11 00 00 00 f0 97 2f 1b 22 06 09 22 da df bf 84 af 56 d7 bf 35 6f 60 e6 3e b7 d6 ae d7 57 6d 5c af 83 89 d6 7b 3f 73 70 00 00 c0 92 08 22 00 00 00 e0 2f 5f 82 88 7f 0c 38 8f 53 41 04 b0 00 87 eb bf e2 9b bb 7f d5 aa ba fd c7
                                                                                                                                                                                                                                                                                                    Data Ascii: `\`5[kT+5D:07+5#vhjVz<<6fK0?zIDATug{=CmX'`FV$._: /""V5o`>Wm\{?sp"/_8SA


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    69192.168.2.549794139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC474OUTGET /sw_cache_update.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Service-Worker: script
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: serviceworker
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:02 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 13 Sep 2022 17:19:25 GMT
                                                                                                                                                                                                                                                                                                    ETag: "1927-5e89236c5733a"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 6439
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:02 UTC6439INData Raw: 6c 65 74 20 43 41 43 48 45 20 3d 20 27 63 61 63 68 65 2d 61 6e 64 2d 75 70 64 61 74 65 27 3b 0a 6c 65 74 20 56 45 52 53 49 4f 4e 5f 43 55 52 20 3d 20 27 76 31 2e 30 32 32 27 3b 0a 2f 2f 20 49 6e 74 65 72 6e 61 6c 20 74 65 73 74 65 64 2e 20 46 69 72 73 74 20 6c 69 76 65 20 76 65 72 73 69 6f 6e 0a 6c 65 74 20 4c 41 54 45 53 54 5f 43 41 43 48 45 5f 49 44 20 3d 20 43 41 43 48 45 20 2b 20 27 2d 2d 27 20 2b 20 56 45 52 53 49 4f 4e 5f 43 55 52 3b 0a 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 56 45 52 53 49 4f 4e 5f 43 55 52 29 3b 0a 0a 2f 2f 20 4f 6e 20 69 6e 73 74 61 6c 6c 2c 20 63 61 63 68 65 20 73 6f 6d 65 20 72 65 73 6f 75 72 63 65 73 2e 0a 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 69 6e 73 74 61 6c 6c 27 2c 20 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                    Data Ascii: let CACHE = 'cache-and-update';let VERSION_CUR = 'v1.022';// Internal tested. First live versionlet LATEST_CACHE_ID = CACHE + '--' + VERSION_CUR;// console.log(VERSION_CUR);// On install, cache some resources.self.addEventListener('install', functi


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    70192.168.2.549803139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC613OUTGET /assets/logo_prostate_192.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "14ae-587ad97177d2e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 5294
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC5294INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 14 75 49 44 41 54 78 9c ed dd 79 70 9c f5 79 07 f0 ef 4a bb 5a ed 4a 5a ad a4 d5 2d cb f2 7d 49 20 c7 e0 03 b0 31 18 e3 fb c0 c6 84 0c d0 64 e8 64 3a 6d 12 93 a4 64 52 5a 1a 7a 85 50 d2 e6 6c 27 93 a4 6d 9a 09 a1 4c c1 18 7c d6 06 6c 0c 46 31 c6 c6 f7 21 40 3e e4 03 db 3a 2c ed 4a ab d5 9e 9d e7 7d 57 e0 f8 a7 63 f7 bd 76 a5 f7 f9 cc f8 0f ff 5e c9 de 7d f7 7d f6 7d de df f1 fc c0 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 c3 93 45 c9 ab 8e c5 62 42 9b 86 aa 00 d4 03 98 03 a0 06 c0 38 00 e5 00 dc 7c 8d 0d 0b 5e 00 d7 00 9c 01 d0 0c a0 01 c0 31 00 1f e9 f5 e2 2d 16 45 97 b1 fc bb 42 4b 02 74 08 80 49 00 56 c4 ff dc
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRRluIDATxypyJZJZ-}I 1dd:mdRZzPl'mL|lF1!@>:,J}Wcv^}}}c1c1c1c1c1cEbB8|^1-EBKtIV


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    71192.168.2.549810139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC362OUTGET /assets/favicon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "398-587ad97173eaf"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 920
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC920INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 40 08 06 00 00 00 aa 69 71 de 00 00 03 5f 49 44 41 54 78 9c e5 9b cb 4b 94 51 18 c6 7f 56 46 81 2b a1 1b 45 b4 d4 9d 48 9b 6e b4 b1 a0 a3 25 e6 4a f0 ac dd f8 47 f8 1f b4 b7 4d 79 96 a5 dd f4 d0 05 4a b1 42 8a 22 da 68 b5 88 82 a4 c0 2c ba 28 65 65 8b 33 83 5f d3 7c ce 37 97 f3 be 96 cf 66 38 73 de ef 7b 9f f3 f0 9c fb 4c 1d 1a b0 7e 23 d0 0f f4 01 4d c0 22 30 0e 0c e0 cc 43 49 2a 75 92 c9 80 7c e3 87 81 ce 22 b5 4b 40 0f ce 0c 4b d1 d9 20 95 28 81 7e 8a 37 1e a0 1e 38 87 f5 db a4 c8 68 08 d0 57 a2 be 01 e8 95 20 02 3a 02 34 65 88 69 8e ce 22 07 0d 01 16 33 c4 2c 44 67 91 83 86 00 e3 19 62 6e c7 26 91 87 86 00 03 84 d1 3e 0d 53 c0 a8 0c 15 0d 01 c2 3c df 03 7c 29 52 3b 05 74 e1 cc 2f 29
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR@@iq_IDATxKQVF+EHn%JGMyJB"h,(ee3_|7f8s{L~#M"0CI*u|"K@K (~78hW :4ei"3,Dgbn&>S<|)R;t/)


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    72192.168.2.549809139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC375OUTGET /assets/uni-logo-transparent.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Dec 2023 15:47:19 GMT
                                                                                                                                                                                                                                                                                                    ETag: "11fcc-60ccaaa4292cd"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 73676
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 70 00 00 00 a0 08 06 00 00 00 8c b2 51 a5 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 4e 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 1a 00 05 00 00 00 01 00 00 00 3e 01 1b 00 05 00 00 00 01 00 00 00 46 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 6f c9 23 ba 00 00 40 00 49 44 41 54 78 01 ec bd 07 60 1c c5 f5 3f fe d9 bd 3b 9d 7a 97 bb 71 93 64 cb dd 98 5e 4d 49 e8 35 f4 00 21 90 d0 6b 28 a1 86 12 4a 20 90 40 be 09 09 09 bd 86 18 42 ef 60 08 cd 18 30 2e b2 2c cb 92 e5 26 17 59 cd ea d2 95 dd ff e7 cd ee 9e 4f b2 24 4b
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpQ cHRMz&u0`:pQ<NeXIfMM*>F(HHo#@IDATx`?;zqd^MI5!k(J @B`0.,&YO$K
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: d1 dd 45 32 a4 34 85 8f c3 76 41 4e a7 e2 38 d0 de 2c 43 91 43 f1 8f e6 51 ee d9 86 b3 6f 99 8e 46 5c 2a cb f9 d7 0c fb 73 9e fb fb 38 8d c7 ff 9b 3d 7b 45 19 c3 88 8b d2 3e 96 c7 8f ee 6f ec 8a ba af 59 77 ca c4 8c 0f 1a 77 b4 fa b4 fd 69 24 ef c5 3a 24 65 22 ad 98 53 26 5e 36 2a b7 c9 03 3b aa eb d9 35 f7 bb 55 ab 56 b5 f5 87 1e 21 4d 5b 16 43 3c 97 58 4b 11 d9 8b e2 43 ee c5 69 dc f5 d2 31 32 2d 9f 7e fa cb a1 e3 a6 a9 05 79 1c be e4 c8 6d 17 6d 06 b9 f3 06 78 54 c9 76 24 ef 60 cb fe 10 fd 0f 56 d3 ee 78 6d a1 a6 7c 31 fd 34 3f 00 00 40 00 49 44 41 54 d8 ce ca f8 9c 60 21 68 88 25 a0 50 d9 12 6c 97 b8 1b 48 03 2e 82 94 68 9f 78 a2 97 5e ed 41 de c8 20 b2 b2 83 d8 3b 31 80 f7 b9 7a f2 f7 8f 73 1b fc 13 5b 31 63 46 3d 32 53 74 9c 78 68 0b 66 7f 94 8e 45
                                                                                                                                                                                                                                                                                                    Data Ascii: E24vAN8,CCQoF\*s8={E>oYwwi$:$e"S&^6*;5UV!M[C<XKCi12-~ymmxTv$`Vxm|14?@IDAT`!h%PlH.hx^A ;1zs[1cF=2StxhfE
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: e5 27 42 ef ca fd af d2 b5 ab 32 ab 5d 50 5d 46 e8 c6 c0 88 04 e6 f9 6b 43 86 0e c5 e5 cb dc 14 b8 6d c7 b5 64 d9 58 83 96 10 cf 15 1f 5d 3b 2a 70 54 e4 d2 d3 d2 91 c7 10 b5 21 41 fb b1 9f 69 c1 75 58 c9 35 5b 64 64 62 ba c4 e2 cc c7 94 ad 58 46 11 a8 91 0c 3f 6e 36 10 9f 24 36 f9 71 66 9b 4b 32 70 fd 15 67 e7 d3 b1 01 2e 0f 33 f9 31 d8 7f dc b2 c5 94 ac 56 28 42 f0 f7 e0 b9 2f e2 79 b0 e3 74 5d 43 2b ce 80 5b 1d ec c5 82 8a 24 36 39 0c 1d 36 4c 32 fb b5 29 91 91 b0 87 85 52 e1 3a 64 c8 10 28 a0 b0 37 c2 c1 32 17 54 0a 23 a5 4b 4b 4b 93 a1 38 8f 8e 34 dd e7 55 61 c9 00 00 40 00 49 44 41 54 cd 9c e6 0f fd dc cd d0 ef 43 b7 8f 02 bb 0d 05 d8 c6 ac 90 0e 77 b7 41 bc 0f d1 dd 82 02 a1 32 3c f4 7d b7 40 7e 77 42 b2 77 2d 70 11 28 53 b7 75 ab fc e7 8b cf e5 84
                                                                                                                                                                                                                                                                                                    Data Ascii: 'B2]P]FkCmdX];*pT!AiuX5[ddbXF?n6$6qfK2pg.31V(B/yt]C+[$696L2)R:d(72T#KKK84Ua@IDATCwA2<}@~wBw-p(Su
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: a1 6e 5c 60 e7 71 3a 97 32 da 7b c8 a1 87 a9 d8 8a ed 22 0c 57 82 40 9b f6 b6 6c d9 b2 19 64 14 bb 9d b9 f9 c0 2c d7 25 05 8b 43 1e 6f 50 7a 60 e3 6f cf 3e 50 03 a2 c0 9a 5a 53 52 c6 fa a1 5d ac 93 de dd 6b 65 d2 61 10 c6 0a ea b0 1f 2e 20 bf 3d a3 5e be 5b 58 27 35 10 f2 e2 60 07 2e 09 cb bf e7 61 af fc 53 55 5d e4 b5 6b 3a cb f5 ff e8 26 0f bc 9a 29 5b b0 d4 1c 84 f9 11 5f 8a 29 d7 9f 5e 25 ff fd cb 56 79 76 e0 56 29 2a ad 57 e9 58 af ed 66 00 0f 4b b0 85 6e c9 0c ec 03 83 17 81 8d 66 06 aa 6e 7b f3 c7 5d 12 30 0c 73 34 b4 6f ae d9 89 48 84 10 0c b5 e4 02 65 6b 11 cb d8 4f 9b 9e 09 07 1d 31 83 df a3 00 00 40 00 49 44 41 54 69 3f 12 3e e5 d9 8a 3f ca f6 1b e3 23 43 9e 3e 55 ed 0f 7a 7a 93 b4 ce 7b 3a 19 06 e6 3c 13 7e cb 40 47 8d f1 ed 10 1f d2 1f 0d c6
                                                                                                                                                                                                                                                                                                    Data Ascii: n\`q:2{"W@ld,%CoPz`o>PZSR]kea. =^[X'5`.aSU]k:&)[_)^%VyvV)*WXfKnfn{]0s4oHekO1@IDATi?>?#C>Uzz{:<~@G
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC8140INData Raw: bc c8 36 8c 91 b4 fd bc c2 44 d5 7e 45 ec 73 ce 6c 1c 12 b0 4e d5 3e 0c fe de 51 a1 99 47 1f 6c 6a ff 4d c6 79 d1 9b 42 55 c6 d9 f5 db b4 d7 02 15 a1 f5 66 c0 e2 2e 61 ce 19 fd e8 1c 50 ef cb 70 5c bb f6 8b 3f 65 48 e1 bc 74 19 91 1d 0f 6d 5c e3 dd a2 84 90 8c d5 d5 b0 ad 5b bb 46 a6 bc fb ba d4 ed e1 de 53 c6 a7 db ba 75 ab dc f7 a7 db 21 c0 ad 52 df 31 29 09 21 6c 61 2a 0d 32 b1 82 f2 b8 d1 49 ee 18 83 7d 7b 07 27 48 16 34 78 29 30 6f 92 8f fd cd 9c 8b 2d 36 eb ac e7 02 bb 42 a7 d4 97 68 7f 0e 55 1b 43 a1 54 84 d6 ed 11 dc ec 7a c4 9c a2 15 0f 8a bd 64 44 d5 38 71 d2 54 71 08 da af 8e b0 19 b4 75 86 9b 25 ae 06 b1 af 20 63 0b 5a 6d cd 00 00 1e dd 49 44 41 54 82 5f b4 3a 1f b7 b6 63 29 46 b4 1c 8c 31 2f d3 86 98 a3 91 22 5d b6 25 6d aa fc 26 4f 9e 1c 1a
                                                                                                                                                                                                                                                                                                    Data Ascii: 6D~EslN>QGljMyBUf.aPp\?eHtm\[FSu!R1)!la*2I}{'H4x)0o-6BhUCTzdD8qTqu% cZmIDAT_:c)F1/"]%m&O


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    73192.168.2.549801139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC413OUTGET /tool HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/sw_cache_update.js
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "94e7-5de2fba1662b2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38119
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 0a 20 20 20 20 3c 21 2d 2d 26 6c 74 3b 21 26 6e 64 61 73 68 3b 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 26 6e 64 61 73 68 3b 26 67 74 3b 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 33 35 35 36 32 33 36 32 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 77 69 6e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> ...&lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;--> ...<script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>--> ...<script>--> ...wind
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 6f 77 2e 5f 70 61 71 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 2f 2a 20 74 72 61 63 6b 65 72 20 6d 65 74 68 6f 64 73 20 6c 69 6b 65 20 22 73 65 74 43 75 73 74 6f 6d 44 69 6d 65 6e 73 69 6f 6e 22 20 73 68 6f 75 6c 64 20 62 65 20 63 61 6c 6c 65 64 20 62 65 66 6f 72 65 20 22 74 72 61 63 6b 50 61 67 65 56 69 65 77 22 20 2a 2f 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 22 5d 29 3b 0a 20 20 20 20 20 20 20 20 28 66
                                                                                                                                                                                                                                                                                                    Data Ascii: ow._paq = window._paq || []; /* tracker methods like "setCustomDimension" should be called before "trackPageView" */ _paq.push(['trackPageView']); _paq.push(['enableLinkTracking']); _paq.push(["disableCookies"]); (f
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC5351INData Raw: 20 69 64 3d 22 74 63 4c 61 62 65 6c 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 22 20 6e 61 6d 65 3d 22 74 63 22 20 76 61 6c 75 65 3d 22 74 63 22 20 69 64 3d 22 74 63 43 68 65 63 6b 62 6f 78 22 20 72 65 71 75 69 72 65 64 3e 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 3c 2f 6c 61 62 65 6c 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 67 64 70 72 2d 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 22 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: id="tcLabel"><input type="checkbox" style="margin-right: 5px;" name="tc" value="tc" id="tcCheckbox" required>Terms and Conditions</label>--> ... <label class="gdpr-checkbox-inline">--> ...


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    74192.168.2.549811139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC359OUTGET /assets/lot2.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 06 Apr 2020 17:42:34 GMT
                                                                                                                                                                                                                                                                                                    ETag: "259b-5a2a2cad09c98"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 9627
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC9627INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 15 00 00 00 ac 08 06 00 00 00 55 5c 38 eb 00 00 0a db 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 97 07 54 93 d9 12 80 ef ff a7 37 5a 20 02 52 42 ef 48 27 80 94 10 5a 28 82 74 10 95 90 04 12 4a 0c 29 28 88 8a c8 e2 0a ae 05 15 11 2c 2b b8 28 a2 e0 ea 0a c8 5a 10 0b b6 45 b1 61 5f 10 11 50 9e 8b 05 1b 2a ef 07 1e 61 77 df 79 ef 9d 37 e7 4c e6 3b 93 b9 73 67 ee b9 f7 9c f9 01 a0 04 71 c4 e2 4c 58 05 80 2c 91 4c 12 19 e8 4b 8f 4f 48 a4 e3 9e 01 34 80 00 1e 38 01 53 0e 57 2a 66 46 44 84 02 44 a6 ed 5f e5 fd 5d 24 16 91 5b 36 13 b9 fe fd ff ff 2a 6a 3c be 94 0b 00 94 84 70 0a 4f ca cd 42 b8 0d d1 61 ae 58 22 03 00 75 08 f1 1b 2d 95 89 27 f8 06 c2 ea 12 a4 40 84 9f 4d 70 da 14 7f 9c e0 94
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRU\8iCCPICC ProfileHT7Z RBH'Z(tJ)(,+(ZEa_P*awy7L;sgqLX,LKOH48SW*fFDD_]$[6*j<pOBaX"u-'@Mp


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    75192.168.2.549812139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC374OUTGET /assets/wc-logo-transparent.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 18 Dec 2023 15:47:19 GMT
                                                                                                                                                                                                                                                                                                    ETag: "191b4-60ccaaa42a26d"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 102836
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 07 00 00 01 3a 08 06 00 00 00 43 23 2e 15 00 00 40 00 49 44 41 54 78 01 ec 9d 05 60 5d d5 fd c7 7f f7 3e 8b 7b ea a5 96 a4 4d 25 6d 29 ae 45 b6 e2 36 6c b8 6c b8 8e c1 d0 21 43 06 83 0d f6 1f 6c 6c b8 0d 56 18 b6 e1 14 28 52 ac b4 4d 9a 46 9b 5a 2a 69 d2 b8 3e b9 f7 ff fd 9d 7b 6f fa 92 be 58 fb 52 61 bf d3 e6 5d 3b fa 39 f6 3b 4e 24 4a 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04 84 80 10 10 02 42 40 08 08 01 21 20 04
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR:C#.@IDATx`]>{M%m)E6ll!CllV(RMFZ*i>{oXRa];9;N$J! B@! B@! B@! B@! B@! B@! B@! B@! B@!
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 7f 13 3b ab 4e 7b 6a 80 be b8 a4 e4 4b ec b9 7d 39 d6 95 70 45 c1 15 74 27 52 84 56 f5 fe 61 aa cd a5 58 7f e0 ec 5d ce a9 32 d9 4c c7 00 00 40 00 49 44 41 54 a1 5b 8a 18 dc 50 c2 31 05 3e 1a f4 11 6e cb 2e b7 f9 21 04 c9 62 84 4d ed 2b 60 87 c0 99 9e 12 0f 5d a7 f3 bb b0 de bf 2d 02 e9 d8 85 dd b6 f6 77 61 c1 63 50 1d 79 ab bd 6b 9b e3 62 21 1a 5e ee 74 d7 74 9b 01 7e b0 47 71 3a df db 37 ec 96 c1 c2 b0 a9 6b f7 59 e7 96 68 d8 2d 71 87 ec ed a5 81 1b a7 25 4e 27 c6 b4 dc 9c a3 50 1a 9d 66 c3 e0 f4 65 42 30 71 61 ad 52 81 16 30 af b2 85 96 7e f3 82 5d ff 40 af a7 75 48 7a 58 7a 85 bd ac 54 03 01 57 b4 76 f5 93 11 03 ef 21 ed 3e 39 63 4a f6 0c f5 d5 d2 cf 5e 61 f7 44 6d 1b 01 d5 d8 e6 03 cb d0 f8 e3 d3 93 99 6b b8 90 cf f9 29 c8 79 43 73 9b 77 b3 53 d3 26
                                                                                                                                                                                                                                                                                                    Data Ascii: ;N{jK}9pEt'RVaX]2L@IDAT[P1>n.!bM+`]-wacPykb!^tt~Gq:7kYh-q%N'PfeB0qaR0~]@uHzXzTWv!>9cJ^aDmk)yCswS&
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: c7 dc 76 22 d3 0b b9 99 6e c4 07 67 b2 bc de 60 7c 0a d0 06 f3 65 fe 49 09 52 b9 ad 42 a6 4d 7b 4a fe fb f5 72 b9 e2 d2 b3 e5 a7 93 4f b7 01 82 8f bc fd f6 3b 3e 0e 93 00 00 00 40 00 49 44 41 54 32 ed d9 d7 e4 c4 63 c6 c9 45 17 5f 20 bd d3 33 54 d8 fb ef bd 27 4f 3e f7 aa 8c ca ce 94 6b af fe bd a4 f7 c1 4a 01 5d 4d 9d 58 75 f8 0b e1 f8 64 8e b8 e5 8d d3 25 28 67 c8 6a 82 9d a2 dd 5f 33 8a e3 7d 4b bc db 8d e8 78 9a ba 3c 3e 2f 67 fa 94 2f 71 70 45 45 49 f9 96 cd 81 9f 5e 70 b6 59 03 e9 32 29 31 f1 84 39 0b 96 f4 a4 59 51 28 9a ac 6f fe 05 19 fe 41 b9 43 87 f8 c4 73 10 66 fa 30 73 86 8d 9a 38 51 84 86 50 18 3c fb 20 22 05 14 0e 95 14 02 ab 61 32 b1 19 83 78 29 02 17 2e 2d 2a 99 07 3f 25 b1 e0 49 61 23 08 13 ef 61 39 5e 6c d5 d0 50 49 fb 6b cb e3 85 65 91
                                                                                                                                                                                                                                                                                                    Data Ascii: v"ng`|eIRBM{JrO;>@IDAT2cE_ 3T'O>kJ]MXud%(gj_3}Kx<>/g/qpEEI^pY2)19YQ(oACsf0s8QP< "a2x).-*?%Ia#a9^lPIke
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: be 88 35 6e 01 76 88 f0 2e 5c 60 bd 3b 02 52 ab 38 e9 40 86 9c 9f 39 4f 03 46 33 3e 3b 90 6d 6f 92 ee 80 81 de 46 ec 0e ad 00 18 b0 43 28 06 96 07 b6 4b e2 61 f8 65 83 ea 96 dd a0 9a af 18 12 4e 31 b6 8d 23 00 00 40 00 49 44 41 54 cf 7c 15 41 e5 b0 85 12 1a e5 81 2a 51 2f 1d 3f b2 8e 32 c3 6a a8 0f 4c 96 2e a6 38 da 5f a6 d0 87 df 45 d2 ed ff 88 a6 0f 17 c6 d0 7d cf f7 a1 af 7f 0a a7 9a 1a 1b 7d 4b 31 94 ea b4 51 18 4e 06 96 42 3e ff aa b3 4b 68 f2 ed a5 f4 54 f2 2e fa f1 8a 1d f4 66 6d 29 ed b4 34 52 e8 34 8d a6 80 c8 be c1 13 4b 27 db 9d 64 c5 5d 46 b7 b1 27 73 10 1c 19 44 4a fa a6 4d 74 ff dd 77 d0 90 7e b8 35 6c b1 d2 13 7f fd 33 e5 e5 6d 15 27 0a 46 9c a0 59 a1 e6 90 2d a5 7e 0e 2b ad d9 10 49 0d 60 0a bc b8 47 11 e9 84 9d f6 c1 f5 54 56 a5 d2 c5 83
                                                                                                                                                                                                                                                                                                    Data Ascii: 5nv.\`;R8@9OF3>;moFC(KaeN1#@IDAT|A*Q/?2jL.8_E}}K1QNB>KhT.fm)4R4K'd]F'sDJMtw~5l3m'FY-~+I`GTV
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 92 0f 23 5c 66 86 15 3d ee 29 6e 62 6e bd 20 09 61 1c 4d 65 06 61 1a 98 c0 3b 83 84 77 ad 97 1f 4d 5d 5b 4c 17 e7 2e 61 b7 df c3 46 e9 80 eb b9 42 a2 08 97 74 51 a6 b9 4f f0 a9 01 df 13 58 58 e7 f5 6b f9 0a 64 d6 cc 60 8a b6 92 c9 57 c9 ee e3 00 00 40 00 49 44 41 54 f2 1a 98 83 c2 56 c7 a8 24 25 7b 2c 32 4c 70 1e da 86 83 b9 f0 5f d0 bb b9 8d 82 8d 8f 5f 10 2a 7a 66 55 03 17 da 9e 59 8b 5f 20 d4 3a 71 ab ec c5 0e f4 ee d0 9a 39 11 5e f5 ad b1 a0 32 6f f2 54 ca cf b8 ca 3c b9 30 8c da 07 fb e7 67 87 85 d3 e4 81 76 1a 17 67 a3 b9 fb 62 e9 ac 8c 18 9a 94 10 42 32 f4 a2 26 a4 4a 10 03 72 d2 bd cf f6 a7 45 3f db 61 57 c0 4d 65 55 16 7a ec f5 58 7a 76 79 28 0d 4d 63 a3 64 b8 28 29 d6 3e df 58 e7 dd 16 7e f3 78 dc f4 e3 0f df d3 35 d7 5e 47 45 45 be fb a6 bc 50
                                                                                                                                                                                                                                                                                                    Data Ascii: #\f=)nbn aMea;wM][L.aFBtQOXXkd`W@IDATV$%{,2Lp__*zfUY_ :q9^2oT<0gvgbB2&JrE?aWMeUzXzvy(Mcd()>X~x5^GEEP
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 92 fc 9c 92 04 59 36 c3 44 da c6 c6 da 49 84 3e 9e 65 be 5d 6e 61 5f d9 c5 46 5b 04 18 37 5a a7 6a 32 de 71 5b 65 7e f2 65 98 62 57 8c 46 50 f8 be 56 25 f6 2d 0d 20 3c ad 58 f1 53 3e b2 f9 e2 49 8f 06 23 20 76 87 73 bb d9 0b 8d ca 71 67 9d 65 ce 40 6d 0e 47 b7 56 5b b6 96 6f b3 00 00 40 00 49 44 41 54 26 c6 7b 98 95 21 bb f1 ba 02 d3 12 b0 71 3c e0 85 c1 3a 06 3c fa ce 43 62 2a 36 82 9a 4f 8e 04 5a 2d 70 ce 21 e0 10 70 08 38 04 46 41 c0 0d 0e 46 01 c6 79 3b 04 9e 66 04 a4 c0 48 e1 43 9b 33 32 15 d2 ec ff d1 b2 d5 df 66 82 a6 aa 5c 30 99 19 f1 7b 26 f5 4d ca 9a f9 78 93 b6 4e da d4 3f a9 f7 ef 28 3c cb d0 e3 39 76 d2 aa 66 4b 34 e3 8b 79 c4 1d 1d ed ed 8f e2 25 65 4a 5a e2 a8 0a 25 61 15 1d 7c 86 69 ac 65 44 63 85 95 91 8e 7c d4 c7 a5 18 d8 c8 cc 43 ea 64
                                                                                                                                                                                                                                                                                                    Data Ascii: Y6DI>e]na_F[7Zj2q[e~ebWFPV%- <XS>I# vsqge@mGV[o@IDAT&{!q<:<Cb*6OZ-p!p8FAFy;fHC32f\0{&MxN?(<9vfK4y%eJZ%a|ieDc|Cd
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC4532INData Raw: 53 26 2e 83 cb 06 44 6b 61 da 9f f5 fe 89 9f 35 10 e7 29 ca 2b 2f 0c b3 e1 0e b2 aa 2c 4d ee e6 24 d9 73 3a 1b 83 97 c1 1f 81 ef ef 10 49 47 12 45 7f 07 f3 7b 5b c7 c6 8a 7a 6f 44 7b 95 b3 3e e5 23 78 bd 9b b8 b6 21 f7 85 55 51 aa 9f 28 29 8e c1 ca ae ae 7f e0 84 e6 1b b9 2b 05 ed a3 bc 48 d9 4a 87 e3 6a 93 62 07 00 00 11 33 49 44 41 54 e1 9d fd fd 3f f4 ee 35 d2 3d 3c 3c bc 56 23 bc 6c 9b fa 9d 5e 96 e7 60 27 79 53 23 19 dd d7 ea a7 bf 3d ed 8a 9c 2e 2d 19 6e 72 1f 4a 11 a6 fc dd 8f fd 5f 61 97 47 57 fa 0b d2 d6 c5 b4 d3 d7 d3 93 56 5d 48 17 76 76 5e 05 b3 d6 73 da da 9e 96 92 85 12 b3 0d 77 5f c2 f2 8f f0 b7 3e 29 57 be b5 aa b3 f3 d3 c7 27 26 9e f6 db 5a ca 23 2c 56 f3 aa c8 65 28 e7 cf 22 fb 1e 6e 29 5f ea ca 2a 7f 8d 2d 2d 9f 1b 3b 76 ac 13 1e b7 e9
                                                                                                                                                                                                                                                                                                    Data Ascii: S&.Dka5)+/,M$s:IGE{[zoD{>#x!UQ()+HJjb3IDAT?5=<<V#l^`'yS#=.-nrJ_aGWV]Hvv^sw_>)W'&Z#,Ve("n)_*--;v


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    76192.168.2.549802139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC423OUTGET /dictionary.txt HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/sw_cache_update.js
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "17ad-5de2fba1662b2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 6061
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC6061INData Raw: 3b 0a 3b 20 41 20 6c 69 73 74 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 62 65 20 65 78 65 63 75 74 65 64 20 6f 6e 20 72 65 61 64 2e 0a 3b 20 5b 3a 75 70 73 65 72 74 20 6c 61 6e 67 20 64 69 63 74 5d 20 77 69 6c 6c 20 75 70 64 61 74 65 20 6f 72 20 69 6e 73 65 72 74 20 77 6f 72 64 73 20 69 6e 74 6f 20 61 20 6c 61 6e 67 75 61 67 65 20 64 69 63 74 69 6f 6e 61 72 79 0a 3b 20 5b 3a 73 77 69 74 63 68 20 6c 61 6e 67 5d 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 61 63 74 69 76 65 20 6c 61 6e 67 75 61 67 65 20 69 6e 20 74 68 65 20 62 72 6f 77 73 65 72 0a 3b 0a 3b 20 4f 6e 6c 79 20 74 77 6f 2d 63 68 61 72 61 63 74 65 72 20 6c 61 6e 67 75 61 67 65 20 63 6f 64 65 73 20 61 72 65 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 28 33 20 77 69 74 68 20
                                                                                                                                                                                                                                                                                                    Data Ascii: ;; A list of commands to be executed on read.; [:upsert lang dict] will update or insert words into a language dictionary; [:switch lang] will set the active language in the browser;; Only two-character language codes are currently supported (3 with


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    77192.168.2.549814139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC363OUTGET /live_dictionary.txt HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 10:20:36 GMT
                                                                                                                                                                                                                                                                                                    ETag: "52de3-623538e4241db"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 339427
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 5b 5b 3a 75 70 73 65 72 74 20 3a 65 6e 20 7b 3a 66 72 20 22 46 72 65 6e 63 68 22 2c 20 3a 65 73 20 22 53 70 61 6e 69 73 68 22 2c 20 3a 70 74 20 22 50 6f 72 74 75 67 75 65 73 65 22 2c 20 3a 74 63 20 22 43 68 69 6e 65 73 65 20 28 74 72 61 64 69 74 69 6f 6e 61 6c 29 22 2c 20 3a 69 74 20 22 49 74 61 6c 69 61 6e 22 2c 20 3a 65 6e 20 22 45 6e 67 6c 69 73 68 22 2c 20 3a 6e 6c 20 22 44 75 74 63 68 22 2c 20 3a 64 65 20 22 47 65 72 6d 61 6e 22 2c 20 3a 73 63 20 22 43 68 69 6e 65 73 65 20 28 73 69 6d 70 6c 69 66 69 65 64 29 22 7d 5d 20 5b 3a 75 70 73 65 72 74 20 3a 66 72 20 7b 3a 66 72 20 22 46 72 61 6e c3 a7 61 69 73 22 2c 20 3a 65 73 20 22 45 73 70 61 67 6e 6f 6c 22 2c 20 3a 70 74 20 22 50 6f 72 74 75 67 61 69 73 22 2c 20 3a 74 63 20 22 43 68 69 6e 6f 69 73 20 74
                                                                                                                                                                                                                                                                                                    Data Ascii: [[:upsert :en {:fr "French", :es "Spanish", :pt "Portuguese", :tc "Chinese (traditional)", :it "Italian", :en "English", :nl "Dutch", :de "German", :sc "Chinese (simplified)"}] [:upsert :fr {:fr "Franais", :es "Espagnol", :pt "Portugais", :tc "Chinois t
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 72 65 6e 20 61 75 66 20 64 69 65 73 65 6e 20 62 65 69 64 65 6e 20 4d 6f 64 65 6c 6c 65 6e 2c 20 77 6f 62 65 69 20 64 61 73 20 65 69 6e 65 20 69 6e 6e 65 72 68 61 6c 62 20 65 69 6e 65 73 20 6b 6f 6e 6b 75 72 72 69 65 72 65 6e 64 65 6e 20 52 69 73 69 6b 6f 72 61 68 6d 65 6e 73 20 75 6d 20 64 61 73 20 61 6e 64 65 72 65 20 61 6e 67 65 70 61 73 73 74 20 77 69 72 64 2e 20 57 65 69 74 65 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 65 6e 20 73 69 6e 64 20 64 65 6d 20 69 6d 20 4f 70 65 6e 2d 41 63 63 65 73 73 2d 4a 6f 75 72 6e 61 6c 20 76 65 72 c3 b6 66 66 65 6e 74 6c 69 63 68 74 65 6e 20 76 6f 6c 6c 73 74 c3 a4 6e 64 69 67 65 6e 20 50 61 70 65 72 20 7a 75 20 65 6e 74 6e 65 68 6d 65 6e 2e 22 2c 20 3a 69 63 6f 6e 73 2f 6c 65 67 2d 33 70 20 22 5c 74 5c 6e 7a 75 73 c3
                                                                                                                                                                                                                                                                                                    Data Ascii: ren auf diesen beiden Modellen, wobei das eine innerhalb eines konkurrierenden Risikorahmens um das andere angepasst wird. Weitere Informationen sind dem im Open-Access-Journal verffentlichten vollstndigen Paper zu entnehmen.", :icons/leg-3p "\t\nzus
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 20 50 72 6f 73 74 61 74 61 6b 72 65 62 73 2e 20 44 69 65 20 66 c3 bc 72 20 64 69 65 73 65 73 20 4d 6f 64 65 6c 6c 20 76 65 72 77 65 6e 64 65 74 65 6e 20 44 61 74 65 6e 20 73 74 61 6d 6d 74 65 6e 20 76 6f 6e 20 4d c3 a4 6e 6e 65 72 6e 2c 20 64 69 65 20 7a 77 69 73 63 68 65 6e 20 32 30 30 30 20 75 6e 64 20 32 30 31 30 20 64 69 61 67 6e 6f 73 74 69 7a 69 65 72 74 20 77 75 72 64 65 6e 2c 20 61 6c 73 20 4d 52 54 20 73 65 6c 74 65 6e 20 76 65 72 77 65 6e 64 65 74 20 77 75 72 64 65 2c 20 75 6e 64 20 75 6e 73 20 6b 65 69 6e 65 20 44 61 74 65 6e 20 7a 75 20 4d 52 54 2d 64 65 66 69 6e 69 65 72 74 65 6e 20 4c c3 a4 73 69 6f 6e 65 6e 2c 20 62 69 6c 64 67 65 62 65 6e 64 65 6e 20 53 63 6f 72 65 73 20 28 7a 2e 20 42 2e 20 50 49 52 41 44 53 29 20 6f 64 65 72 20 4d 52 54
                                                                                                                                                                                                                                                                                                    Data Ascii: Prostatakrebs. Die fr dieses Modell verwendeten Daten stammten von Mnnern, die zwischen 2000 und 2010 diagnostiziert wurden, als MRT selten verwendet wurde, und uns keine Daten zu MRT-definierten Lsionen, bildgebenden Scores (z. B. PIRADS) oder MRT
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 74 65 6e 20 53 69 65 20 e2 80 9e 4e 65 69 6e e2 80 9c 20 61 75 73 77 c3 a4 68 6c 65 6e 2c 20 77 65 6e 6e 20 42 69 6f 70 73 69 65 64 61 74 65 6e 20 76 65 72 66 c3 bc 67 62 61 72 20 73 69 6e 64 2c 20 64 61 20 64 69 65 20 56 65 72 77 65 6e 64 75 6e 67 20 6e 75 72 20 64 65 72 20 5a 61 68 6c 65 6e 20 76 6f 6e 20 e2 80 9e 67 65 7a 69 65 6c 74 65 6e e2 80 9c 20 42 69 6f 70 73 69 65 6e 20 7a 75 20 76 69 65 6c 20 77 65 6e 69 67 65 72 20 7a 75 76 65 72 6c c3 a4 73 73 69 67 65 6e 20 53 63 68 c3 a4 74 7a 75 6e 67 65 6e 20 66 c3 bc 68 72 65 6e 20 6b 61 6e 6e 2e 20 57 65 6e 6e 20 67 65 6d 65 6c 64 65 74 20 77 69 72 64 2c 20 64 61 73 73 20 6b 65 69 6e 65 20 42 69 6f 70 73 69 65 64 61 74 65 6e 20 76 65 72 66 c3 bc 67 62 61 72 20 73 69 6e 64 2c 20 77 65 72 64 65 6e 20 64
                                                                                                                                                                                                                                                                                                    Data Ascii: ten Sie Nein auswhlen, wenn Biopsiedaten verfgbar sind, da die Verwendung nur der Zahlen von gezielten Biopsien zu viel weniger zuverlssigen Schtzungen fhren kann. Wenn gemeldet wird, dass keine Biopsiedaten verfgbar sind, werden d
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 20 74 6f 6d 61 64 61 73 2e 20 4c 61 73 20 62 69 6f 70 73 69 61 73 20 74 6f 6d 61 64 61 73 20 64 65 20 75 6e 61 20 6c 65 73 69 c3 b3 6e 20 64 65 62 65 6e 20 73 65 72 20 63 6f 6e 73 69 64 65 72 61 64 61 73 20 63 6f 6d 6f 20 31 20 62 69 6f 70 73 69 61 20 28 75 6e 20 63 69 6c 69 6e 64 72 6f 29 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 62 69 6f 70 73 69 61 73 20 28 63 69 6c 69 6e 64 72 6f 73 29 20 74 6f 6d 61 64 61 73 2e 22 2c 20 3a 66 61 71 73 2f 61 31 2d 74 65 78 74 36 20 22 50 72 6f 73 74 61 74 65 63 74 6f 6d c3 ad 61 20 72 61 64 69 63 61 6c 20 28 65 6e 20 69 6e 67 6c c3 a9 73 29 22 2c 20 3a 74 6f 6f 6c 2f 63 6f 6d 6f 72 62 2d 64 69 73 39 20 22 45 6e 66 65 72 6d 65 64 61 64 20 68 65 70 c3 a1 74
                                                                                                                                                                                                                                                                                                    Data Ascii: tomadas. Las biopsias tomadas de una lesin deben ser consideradas como 1 biopsia (un cilindro) independientemente del nmero de biopsias (cilindros) tomadas.", :faqs/a1-text6 "Prostatectoma radical (en ingls)", :tool/comorb-dis9 "Enfermedad hept
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: b3 6e 20 79 20 63 6f 6e 73 65 6a 6f 20 64 65 20 65 78 63 65 6c 65 6e 74 65 20 63 61 6c 69 64 61 64 20 73 6f 62 72 65 20 6c 6f 73 20 74 72 61 74 61 6d 69 65 6e 74 6f 73 20 79 20 73 75 73 20 70 6f 74 65 6e 63 69 61 6c 65 73 20 65 66 65 63 74 6f 73 20 61 64 76 65 72 73 6f 73 3a 22 2c 20 3a 61 6c 67 2f 74 61 62 6c 65 32 2d 72 32 63 32 2d 31 20 22 73 69 22 2c 20 3a 74 61 62 2d 6c 61 62 65 6c 2f 69 63 6f 6e 73 20 22 c3 8d 63 6f 6e 6f 73 22 2c 20 3a 66 62 2f 73 74 74 74 2d 74 69 74 6c 65 20 22 c2 bf 51 75 69 65 72 65 20 68 61 62 6c 61 72 20 63 6f 6e 20 61 6c 67 75 69 65 6e 3f 22 2c 20 3a 74 6f 6f 6c 2f 72 65 73 65 74 2d 62 74 6e 20 22 52 65 69 6e 69 63 69 61 72 22 2c 20 3a 66 61 71 73 2f 61 37 2d 74 65 78 74 34 20 22 45 6c 20 62 65 6e 65 66 69 63 69 6f 20 65 73
                                                                                                                                                                                                                                                                                                    Data Ascii: n y consejo de excelente calidad sobre los tratamientos y sus potenciales efectos adversos:", :alg/table2-r2c2-1 "si", :tab-label/icons "conos", :fb/sttt-title "Quiere hablar con alguien?", :tool/reset-btn "Reiniciar", :faqs/a7-text4 "El beneficio es
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 65 20 65 6c 20 64 69 61 67 6e c3 b3 73 74 69 63 6f 22 2c 20 3a 66 61 71 73 2f 61 31 2d 74 65 78 74 31 20 22 4c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 c3 a1 67 69 6e 61 73 20 77 65 62 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 65 78 63 65 6c 65 6e 74 65 20 61 79 75 64 61 20 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 74 72 61 74 61 6d 69 65 6e 74 6f 73 20 79 20 73 75 73 20 70 6f 74 65 6e 63 69 61 6c 65 73 20 65 66 65 63 74 6f 73 20 73 65 63 75 6e 64 61 72 69 6f 73 3a 22 2c 20 3a 61 6c 67 2f 65 78 70 6c 2d 74 69 74 6c 65 20 22 45 78 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6c 67 6f 72 74 69 6d 6f 20 64 65 20 50 72 65 64 69 63 74 20 50 72 6f 73 74 61 74 65 22 2c 20 3a 61 6c 67 2f 65 78 70 6c 2d 74 65 78 74 32 20 22 53 65 20 70
                                                                                                                                                                                                                                                                                                    Data Ascii: e el diagnstico", :faqs/a1-text1 "Las siguientes pginas web proporcionan excelente ayuda e informacin sobre tratamientos y sus potenciales efectos secundarios:", :alg/expl-title "Explicacin del algortimo de Predict Prostate", :alg/expl-text2 "Se p
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 69 73 74 6f 72 69 61 20 66 61 6d 69 6c 69 61 72 20 28 61 70 61 72 74 65 20 64 65 6c 20 65 73 74 61 74 75 73 20 64 65 20 42 52 43 41 29 2c 20 72 61 7a 61 2c 20 76 6f 6c 75 6d 65 6e 20 74 75 6d 6f 72 61 6c 20 6f 20 63 75 61 6c 71 75 69 65 72 20 66 61 63 74 6f 72 20 67 65 6e c3 a9 74 69 63 6f 20 70 72 65 64 69 73 70 6f 6e 65 6e 74 65 2e 22 2c 20 3a 74 65 78 74 2f 74 65 78 74 31 31 20 22 68 6f 6d 62 72 65 73 20 65 73 74 61 72 c3 ad 61 6e 20 76 69 76 6f 73 20 61 22 2c 20 3a 7a 68 2d 63 6d 6e 20 22 4d 61 6e 64 61 72 c3 ad 6e 22 2c 20 3a 74 61 62 2d 6c 61 62 65 6c 2f 63 68 61 72 74 73 20 22 47 72 c3 a1 64 69 63 6f 73 22 2c 20 3a 66 61 71 73 2f 71 31 20 22 c2 bf 4e 65 63 65 73 69 74 61 20 61 79 75 64 61 3f 22 2c 20 3a 66 61 71 73 2f 61 31 2d 74 65 78 74 37 20 22
                                                                                                                                                                                                                                                                                                    Data Ascii: istoria familiar (aparte del estatus de BRCA), raza, volumen tumoral o cualquier factor gentico predisponente.", :text/text11 "hombres estaran vivos a", :zh-cmn "Mandarn", :tab-label/charts "Grdicos", :faqs/q1 "Necesita ayuda?", :faqs/a1-text7 "
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 22 2e 22 2c 20 3a 66 61 71 73 2f 71 39 20 22 45 74 20 73 69 20 6d 65 73 20 62 69 6f 70 73 69 65 73 20 6d 6f 6e 74 72 65 6e 74 20 75 6e 20 6d 6f 74 69 66 20 49 6e 74 72 61 64 75 63 74 61 6c 20 65 74 2f 6f 75 20 63 72 69 62 72 69 66 6f 72 6d 65 20 3f 22 2c 20 3a 61 6c 67 2f 69 6d 70 6c 2d 74 65 78 74 31 20 22 4c 65 20 6d 6f 64 c3 a8 6c 65 20 75 74 69 6c 69 73 c3 a9 20 70 6f 75 72 20 70 69 6c 6f 74 65 72 20 63 65 74 20 6f 75 74 69 6c 20 65 73 74 20 75 6e 65 20 69 6d 70 6c c3 a9 6d 65 6e 74 61 74 69 6f 6e 20 43 6c 6f 6a 75 72 65 73 63 72 69 70 74 20 64 75 20 6d 6f 64 c3 a8 6c 65 20 5c 22 50 52 45 44 49 43 54 20 50 72 6f 73 74 61 74 65 5c 22 20 c3 a9 63 72 69 74 20 65 6e 20 53 74 61 74 61 20 31 34 2e 20 50 6f 75 72 20 64 65 73 20 72 61 69 73 6f 6e 73 20 64 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ".", :faqs/q9 "Et si mes biopsies montrent un motif Intraductal et/ou cribriforme ?", :alg/impl-text1 "Le modle utilis pour piloter cet outil est une implmentation Clojurescript du modle \"PREDICT Prostate\" crit en Stata 14. Pour des raisons de
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 20 63 6f 6d 70 74 61 62 69 6c 69 73 c3 a9 29 22 2c 20 3a 74 6f 6f 6c 2f 68 69 73 74 6f 2d 74 65 78 74 33 20 22 43 65 73 20 63 61 72 61 63 74 c3 a9 72 69 73 74 69 71 75 65 73 2c 20 73 69 20 65 6c 6c 65 73 20 73 6f 6e 74 20 70 72 c3 a9 73 65 6e 74 65 73 2c 20 73 6f 6e 74 20 61 73 73 6f 63 69 c3 a9 65 73 20 c3 a0 20 75 6e 20 63 6f 6d 70 6f 72 74 65 6d 65 6e 74 20 70 6c 75 73 20 61 67 72 65 73 73 69 66 20 64 65 20 6c 61 20 6d 61 6c 61 64 69 65 2e 5c 6e 20 20 20 20 20 63 6f 6d 70 6f 72 74 65 6d 65 6e 74 2e 20 43 65 70 65 6e 64 61 6e 74 2c 20 6c 61 20 6d 61 6e 69 c3 a8 72 65 20 64 6f 6e 74 20 65 6c 6c 65 73 20 61 66 66 65 63 74 65 6e 74 20 6c 61 20 73 75 72 76 69 65 20 67 6c 6f 62 61 6c 65 20 65 74 20 6c 65 20 70 72 6f 6e 6f 73 74 69 63 2c 20 69 6e 64 c3 a9 70
                                                                                                                                                                                                                                                                                                    Data Ascii: comptabilis)", :tool/histo-text3 "Ces caractristiques, si elles sont prsentes, sont associes un comportement plus agressif de la maladie.\n comportement. Cependant, la manire dont elles affectent la survie globale et le pronostic, indp


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    78192.168.2.549813139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC365OUTGET /assets/u-of-c-neg.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "345b9-587ad97179c6e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 214457
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 31 00 00 01 d9 08 06 00 00 00 54 b1 ed c2 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR1TpHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: d8 47 86 da f1 61 28 b1 17 a5 15 ed ce a2 26 e8 33 26 76 73 f9 26 0a 19 71 95 63 d1 cb c3 74 df 5b a8 f9 bb 14 a3 b5 25 dc fe 86 21 1c db 9a 3e 9e 9b 63 18 9a 3f 34 58 db cd 98 0e c5 39 9a ce 75 e8 fc 86 e8 9b 7e 50 2e d7 92 ad 28 2f 07 11 1a 47 9d 1f 53 ba d3 4e 31 90 33 4c a9 a9 07 09 98 4a 75 bd 30 0b a5 b9 7f ff 53 9a c3 88 7e 3a ff ee d5 3d 12 de dd 2f 7c 90 69 f7 bc 9f 3a 49 3d bc 77 84 4c 5e c1 ce eb ed 31 6c 4c 5c be e6 7a df cf 24 f0 fd d8 e9 b2 8c 72 c3 74 af 40 21 21 04 36 26 3f c7 dc 8b 1f e3 48 d6 eb 44 12 17 96 76 91 52 2c 9a 9d 2d ba ce ed bf 36 b0 6c 5d 45 8f ea b3 eb 3d 1f 6e bb df c0 13 9b c2 88 77 92 f5 a9 ae 16 d8 f2 38 f0 e1 ab 1d 05 75 d8 b5 cf 8f d5 9b 82 98 f9 50 18 35 77 55 61 ee ca 20 96 ad f7 63 7d 93 81 67 9b 02 58 bf 35 80 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: Ga(&3&vs&qct[%!>c?4X9u~P.(/GSN13LJu0S~:=/|i:I=wL^1lL\z$rt@!!6&?HDvR,-6l]E=nw8uP5wUa c}gX5;
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 8b a9 62 b4 41 b2 0c 6e f6 33 5d 1f 13 5c f8 f1 d1 c7 15 d8 df d2 89 7b 12 33 ed fa 83 99 60 32 68 f7 1f 66 8b 1f 03 60 52 6d 6f d7 3e af c8 e5 e6 8a 0c ac e0 45 58 c1 8b aa 0e 2c 0b a9 fb 84 64 59 47 5c 27 73 42 41 03 bb df ab 40 22 19 52 eb 87 4a 29 57 57 ab e6 15 c1 d3 38 f8 fb 14 24 4b 43 b2 b4 1e 47 6a fb fb 7f 1b b0 d3 bf cd 98 26 30 7e 8c e5 a9 ff be 83 26 0c 33 0c 9f 19 85 cf 8c c2 30 c3 2a 6e c2 af 8a f4 81 59 21 30 33 ac 8a 15 82 f4 c5 60 05 2e c2 0a e8 fa 1b 29 48 a3 5d 97 14 98 08 e2 af ab 27 e1 b9 c8 17 c0 a4 1f 52 cf 1f 42 cf 47 c2 68 c7 a5 54 12 4f ff 3f 69 4c f9 a6 c4 b3 5b 0d 9d 2e 2f 27 ae b2 ec f4 7f 80 a5 f7 2b 85 a7 97 c7 f1 5e d3 25 44 ab 00 6f 7a c6 50 5e f1 e3 c5 c7 a1 db c4 8f 02 91 98 2b 9d 64 42 9a 78 f8 f2 69 3c 76 e5 3c 6c f1
                                                                                                                                                                                                                                                                                                    Data Ascii: bAn3]\{3`2hf`Rmo>EX,dYG\'sBA@"RJ)WW8$KCGj&0~&30*nY!03`.)H]'RBGhTO?iL[./'+^%DozP^+dBxi<v<l
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 02 fb 83 e6 5d 11 66 cf ea ed 67 a6 2b 04 1e 0f dd 93 62 cf 3e f8 e5 af f2 f5 75 7a 82 ef b4 7d 54 38 db bc 08 42 48 66 4c 73 f9 eb 47 7b 51 02 6e 98 aa 68 d9 e7 d0 7a 48 00 a5 6b c9 f4 a9 1e 2f ac ee 66 c1 b2 5a 5a f6 85 f8 b3 ef 56 b3 e4 de 14 6b 37 c5 38 78 48 16 1c 3d c0 fc 39 59 66 4c cd 6a 17 23 a5 38 76 ca a1 bd 53 d0 f0 c5 2c 8d 73 53 c4 6b 0a d7 9b 0b e1 a1 7b 52 ec d8 13 a2 65 5f 88 05 cb aa d9 fe 54 d7 90 89 20 37 ac d2 4e 73 cd 3b a3 b9 05 57 c7 a8 ca c7 ab 0a c4 9f c2 63 cf 3e e9 27 d6 53 08 84 f0 02 e3 eb e9 3e 11 7e ee 3c ea 1c 87 2d 63 26 32 41 46 7c e7 a5 fc 72 90 5b ff 83 f1 6f d3 c9 59 2c 16 cb 45 a4 0d fd e3 d7 6e 2a e3 a6 cc 72 b4 a8 6a b3 1d 1a 8b e5 a2 fe b0 f4 3c e5 49 27 d9 c4 a5 27 62 6a b7 6b 56 45 30 99 f2 89 f3 2c 96 72 50 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: ]fg+b>uz}T8BHfLsG{QnhzHk/fZZVk78xH=9YfLj#8vS,sSk{Re_T 7Ns;Wc>'S>~<-c&2AF|r[oY,En*rj<I''bjkVE0,rPo
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 70 ac 56 2e 4e f9 eb ab 00 fe 39 dd c3 37 3e fb 90 0e 2f ef c4 f6 5e 26 c5 ab c9 76 72 01 5c 27 25 f7 54 d7 b3 e5 8a c9 bc 39 6e 1a df 4b 8c e7 da 70 d4 3f 9e 9c 73 5d de 89 4e d2 bc 2b cc fd 8f 86 0b e2 1b e0 89 6f 41 c3 2c cf c4 b0 44 98 b5 4d 04 e2 f5 fa 70 cc 84 6f ce 75 8e d2 f1 53 8e fd 16 b5 58 46 16 47 6c 17 58 fa e1 31 e0 f9 0a 69 cb 03 d8 bf f4 b6 58 06 cb ba 32 d5 db 34 44 fb 99 c5 c0 2c e9 db 29 9f f3 94 e5 f2 a5 dd 76 81 c5 b0 8d f2 0a 4e 26 9b 73 36 cb a5 75 7d b6 10 f8 13 ca ef a8 70 2e 12 0c dc 35 d1 62 b1 58 2c 16 cb c5 65 77 99 eb 9f 65 87 60 44 31 e5 32 9c a3 96 4b 80 50 3e 7d 12 46 e3 a2 6f c6 83 16 d4 08 e1 82 0a 0a 8c 0a 91 d9 44 5e 94 22 14 4a 64 10 01 41 92 72 7a 50 46 cc 23 94 40 78 31 f0 3c f3 6e fe 66 bb 7e c1 83 6c 9d 16 40 80
                                                                                                                                                                                                                                                                                                    Data Ascii: pV.N97>/^&vr\'%T9nKp?s]N+oA,DMpouSXFGlX1iX24D,)vN&s6u}p.5bX,ewe`D12KP>}FoD^"JdArzPF#@x1<nf~l@
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 0a 52 9f 68 5d 00 a0 f5 22 7e bf f9 e0 47 2a d1 ff c2 d4 f3 68 4a 3a 20 f3 92 5e cc cd 83 cb 0d 6c fa 82 d0 84 0b 77 d2 3a c0 66 23 25 30 ef f0 86 05 21 a5 c5 9e 12 2c d3 29 f0 a1 28 21 fe 79 73 c3 14 c7 54 32 3f ce 8d 3e 32 c7 65 28 a7 b0 72 83 53 7c d7 00 2d 98 27 33 6f b3 42 f5 61 42 08 21 84 94 0f 07 00 3c 35 47 79 ef 00 7f e0 3c 1b 34 a1 b8 11 38 3e 02 fe a8 86 cc 01 32 c7 29 47 b8 50 66 81 70 03 07 0f 18 97 14 9f b4 e7 e2 db 99 31 40 28 a4 ea 8d 0b 8c f0 dd 60 b4 d3 91 82 c2 c0 cb c0 a3 9f 4a 60 fd fd 15 18 3a 87 30 bc 9b 71 2e 02 04 84 92 10 4a 62 db ae 2a 4b 40 d3 f7 82 2f 7a d2 e9 bd b3 a6 d1 38 f9 f8 ce 3f 8e 76 29 31 df eb d7 2a f8 07 df c5 24 f2 7d d4 c9 e7 0b a3 69 84 ae 25 02 9b df ee 5a 4e 4d 7e d8 b9 38 e9 11 04 02 a6 b8 b3 d4 a6 db e3 e1
                                                                                                                                                                                                                                                                                                    Data Ascii: Rh]"~G*hJ: ^lw:f#%0!,)(!ysT2?>2e(rS|-'3oBaB!<5Gy<48>2)GPfp1@(`J`:0q.Jb*K@/z8?v)1*$}i%ZNM~8
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 00 b6 6f fd 03 ed 7a 02 40 c1 83 e7 8c 01 50 38 7a f4 28 56 34 bf a9 ac 1a ab bb bb 07 eb d7 af 8f 89 60 24 b6 6e dd 8a 5d 8f fe 4d 59 d5 65 30 fd 0a da da d6 e3 44 df 77 ad fa b4 2c 6f 29 58 38 ad c6 c6 46 28 99 b1 c2 b9 bd 39 b9 08 ed 97 35 99 fc a0 45 4b be 88 44 49 c8 6c ca 0a 37 e7 b4 bc 8c fa 3f fb ce a4 79 a4 ff ea e7 91 fd b6 29 ab 12 90 6e bd 15 be 4d 7f 1e a6 e7 25 86 01 f8 a2 15 5f 40 a5 87 c0 a2 8e 6f e4 19 20 95 00 04 c6 3e bf 18 e7 bf 70 1d bc c4 39 6b 7b 4d 24 3d af 2a 1a 0d 0e c2 4b 5a f9 57 df f5 12 aa de 35 10 a4 af c4 98 bd 5f de 7d ab 95 ae 12 2e 84 11 45 29 4b 2e 65 3e 49 9c c3 d7 27 46 f0 9e 9f 0d 18 11 9a 08 44 5b 43 67 46 0a da 67 b6 6d db 8a f6 c7 0e 22 5a c1 86 ba cb 71 a4 b3 13 cd 2b 96 97 55 ff 3f f2 c4 bf 62 f3 dd 9b a0 44 d6
                                                                                                                                                                                                                                                                                                    Data Ascii: oz@P8z(V4`$n]MYe0Dw,o)X8F(95EKDIl7?y)nM%_@o >p9k{M$=*KZW5_}.E)K.e>I'FD[CgFgm"Zq+U?bD
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 9b c6 c6 06 eb bd f6 32 12 c1 eb 30 54 1c cc 37 32 f8 a8 a5 79 05 76 ef fa 20 10 84 7b 93 70 dc ea 69 c2 c9 8d 5b e1 da 84 72 60 87 93 93 b1 f7 9e f5 5e 6f 6f c2 c9 29 09 e9 55 c6 be cf 00 50 d8 b9 73 27 fa fb 4f e8 10 71 ca 94 43 28 08 25 22 d1 e3 84 f9 5e 58 df 2f 6f 5e 89 dd bb 77 43 a8 dc f0 78 4a a8 20 5c 9d 76 7c ca a2 bc 7d 98 34 9b 37 6f c6 fe 7d 9f 00 00 6c da b4 a9 ac eb b2 72 f9 af 60 c9 92 65 78 f1 f4 4b 58 bf 7e 3d 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 29 61 56 01 68 34 af 9b cc 32 d5 3a 51 06 01 f4 4e 91 76 d7 34 ef 09 21 0b 9c 79 25 62 5a b6 e4 b5 58 71 fd 2f a3 a1 a1 01 4d 8b df 58 f6 f5 d9 bc 79 33 1e 7c f0 01 6c dc fc ae 05 d3 21 83 b0 6b 00 00 01 a1 24 84 11 19 69 b5 4f 24 ac 9b 50 3a 84 9b 11 11 a5 1a 52 58 b3 fa d6 92 ac 97
                                                                                                                                                                                                                                                                                                    Data Ascii: 20T72yv {pi[r`^oo)UPs'OqC(%"^X/o^wCxJ \v|}47o}lr`exKX~=!B!B!B)aVh42:QNv4!y%bZXq/MXy3|l!k$iO$P:RX
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 45 91 b1 57 e5 98 7b 67 9a 85 f7 f6 30 75 a2 4a 9d d5 58 e7 a4 53 13 45 a4 28 20 45 01 44 d1 b7 6d 21 63 ce fa cb 02 a4 ca cf 85 8c 56 bc 8e 78 de 47 98 f2 f9 08 4f 3c 20 30 ec 18 13 3e 17 72 9c 4b ca f5 7d 2f df cb 9a 9e cf 28 a7 6a 82 57 b2 27 5c 17 26 db c8 f2 a5 ff ad 9b 3b 9b 73 a8 34 55 95 a8 e5 b6 77 98 6c ef 10 fc ea fd 38 3d a9 fa 72 fd 65 08 21 c3 08 19 06 4f fa bd c9 13 6d de f9 51 0f cb 16 64 d9 b9 c7 a4 f9 c1 38 cb 7f 10 a6 3b 5d 4e 87 25 29 3a fb a4 4a 43 6d 94 95 df b0 d9 fe a3 2c cd 37 e6 91 d8 18 76 18 c3 8e 39 45 6d 47 58 31 84 15 63 f6 8c b2 68 ab 65 1a 4e fa 40 25 3a f9 b0 98 01 51 74 85 28 25 c1 16 4e 5a 33 61 87 40 86 1c 81 4a c1 29 16 c2 aa 41 58 35 83 62 34 4a a1 5c 82 b6 b5 bf 33 68 66 10 e9 8c 19 55 4a e3 ba e0 14 0b 69 f6 22 43
                                                                                                                                                                                                                                                                                                    Data Ascii: EW{g0uJXSE( EDm!cVxGO< 0>rK}/(jW'\&;s4Uwl8=re!OmQd8;]N%):JCm,7v9EmGX1cheN@%:Qt(%NZ3a@J)AX5b4J\3hfUJi"C
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: e7 0f b8 36 25 8e eb 90 72 1b b2 1d b7 1a f5 b7 15 4b b2 b4 bf d0 43 d7 db 69 b6 fd bd 5f 24 30 6e b4 ed ac ba bc be d2 eb 25 f5 97 97 1d 41 3c e9 ce 54 ca 32 13 61 87 10 76 08 30 01 9b a4 5d f0 38 a4 94 5d 65 16 ae aa f1 6d 73 d9 82 2c 53 ae 95 80 c1 aa 56 bf b8 67 f3 f6 30 02 83 3b 9b f3 34 df 58 12 52 d8 ee fe 6e d8 12 56 f5 14 ca 43 e6 a3 82 93 1a 4f 7a ea e3 b8 d5 f8 9d 6b 2a eb af dc 8c 6e 08 d7 f0 d3 51 13 48 88 72 3a 2e e5 64 23 59 f7 72 98 a9 f7 c4 78 7a bd 59 e5 40 73 7a 94 db ca b3 cb b3 4c 99 54 e4 c0 11 c1 d3 eb c3 a7 fc c6 63 7f 99 e6 a1 7b 7b 9d b6 93 9e f6 28 39 e6 28 0e 59 79 e6 1d ff 03 2f 64 8e 2a 87 29 a4 b3 9f 2a 1d 95 28 c5 c2 49 47 a6 da 08 8f b3 8e e3 76 25 4a 71 b4 cb ce 4e 01 e7 fe fb ef 77 9c aa 0c c6 8e 19 cf b4 eb ff 38 d0 f5
                                                                                                                                                                                                                                                                                                    Data Ascii: 6%rKCi_$0n%A<T2av0]8]ems,SVg0;4XRnVCOzk*nQHr:.d#YrxzY@szLTc{{(9(Yy/d*)*(IGv%JqNw8


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    79192.168.2.549799139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC496OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/sw_cache_update.js
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    If-None-Match: "94e7-5de2fba1662b2"
                                                                                                                                                                                                                                                                                                    If-Modified-Since: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC188INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    ETag: "94e7-5de2fba1662b2"
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    80192.168.2.549816139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC641OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 29 Sep 2022 14:40:07 GMT
                                                                                                                                                                                                                                                                                                    ETag: "973b-5e9d1da8d5415"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38715
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 72 65 64 69 63 74 20 42 72 65 61 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 20 20 20 20 3c 21 2d 2d 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74
                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <title>Predict Breast</title> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> ... <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />--> <meta charset="UTF-8"> <met
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 20 73 63 72 65 65 6e 2d 6f 6e 6c 79 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 6d 2d 31 31 20 63 6f 6c 2d 78 73 2d 31 32 20 73 6b 69 70 22 3e 3c 61 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 70 75 6c 6c 2d 72 69 67 68 74 22 20 73 74 79 6c 65 3d 22 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 22 3e 53 6b 69 70 20 74 6f 20 6d 61 69 6e 20 63 6f 6e 74 65 6e 74 3c 2f 61 3e 3c
                                                                                                                                                                                                                                                                                                    Data Ascii: div> <div class="col-xs-12"> <div class="row screen-only"> <div class="col-sm-11 col-xs-12 skip"><a tabindex="-1" class="pull-right" style="cursor: pointer;">Skip to main content</a><
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC5947INData Raw: 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 36 30 70 78 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 6d 2d 34 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 61 73 73 65 74 73 2f 77 68 69 74 65 2d 6c 6f 67 6f 2e 70 6e 67 22 20 61 6c 74 3d 22 50 72 65 64 69 63 74 20 62 72 65 61 73 74 20 63 61 6e 63 65 72 20 6c 6f 67 6f 22 20 63 6c 61 73 73 3d 22 69 6d 67 2d 72 65 73 70 6f 6e 73 69 76 65 20 73 63 72 65 65 6e 2d 6f 6e 6c 79 22 20 73 74 79 6c 65 3d 22
                                                                                                                                                                                                                                                                                                    Data Ascii: rgin-right: 0px; padding: 60px; z-index: 1;"> <div class="row"> <div class="col-sm-4"><img src="/assets/white-logo.png" alt="Predict breast cancer logo" class="img-responsive screen-only" style="


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    81192.168.2.54980513.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170004Z-15767c5fc554l9xf959gp9cb1s00000006yg00000000h7aa
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    82192.168.2.54980813.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170004Z-15767c5fc55852fxfeh7csa2dn0000000cn000000000ukma
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    83192.168.2.54980613.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170004Z-15767c5fc55n4msds84xh4z67w00000006c000000000zakq
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    84192.168.2.54980413.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170004Z-15767c5fc55tsfp92w7yna557w0000000cug00000000dskv
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    85192.168.2.54980713.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170004Z-15767c5fc55rg5b7sh1vuv8t7n0000000d3g00000000k9u7
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    86192.168.2.549815139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC559OUTGET /css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:04 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "78dd-588ef53cc4f72"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 30941
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 27 29 3b 73 72 63 3a 75 72 6c 28 27
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:04 UTC14557INData Raw: 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 31 22 7d 2e 66 61 2d 62 69 74 62 75 63 6b 65 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 32 22 7d 2e 66 61 2d 74 75 6d 62 6c 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 33 22 7d 2e 66 61 2d 74 75 6d 62 6c 72 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 34 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 35 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 36 22 7d 2e 66 61
                                                                                                                                                                                                                                                                                                    Data Ascii: ent:"\f170"}.fa-bitbucket:before{content:"\f171"}.fa-bitbucket-square:before{content:"\f172"}.fa-tumblr:before{content:"\f173"}.fa-tumblr-square:before{content:"\f174"}.fa-long-arrow-down:before{content:"\f175"}.fa-long-arrow-up:before{content:"\f176"}.fa


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    87192.168.2.549818139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC382OUTGET /assets/logos/logos/UKCA-black-fill.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 10:20:36 GMT
                                                                                                                                                                                                                                                                                                    ETag: "d239-623538e40ab97"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 53817
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 44 00 00 08 42 08 06 00 00 00 67 66 df 8d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec dd eb 6d 9b 59 b6 2d d0 b9 2e ce 7f 31 03 2b 03 31 03 33 03 33 04 56 06 72 04 d7 8e c0 72 04 a2 22 b0 1c 81 e5 08 2c 66 60 67 20 46 b0 2e be 6e 76 df ee 3a f5 f0 43 da e2 63 0c c0 bf 3f 60 6e 02 2e 94 27 d6 ac 24 8b dd 1f e0 e9 7d ed ee b5 9c 01 80 ef 55 55 e7 49 56 02 83 61 d6 dd fd 55 dc 1c a2 aa 7a e3 e1 60 98 bb ee be 13 37 00 fc 98 aa 9a 27 59 8a 0d 18 e4 fe 7f 76 65 88 ff 2b 71 18 e2 f3 f4 3f 58 45 0d 00 fc 80 73 ff bd 0e 43 4d ff b8 a5 10 c1 a1 f2 f7 05 8c a5 10 01 00 3f a0 aa 2e 93 bc 93 19 30 c8 f4 ef b2 57 ff 47 da 00 00 00 00 00 00 c0 53 a8 aa 59 55 ad
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRDBgfpHYs.#.#x?v IDATxmY-.1+133Vrr",f`g F.nv:Cc?`n.'$}UUIVaUz`7'Yve+q?XEsCM?.0WGSYU
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: 03 8c ec 49 92 65 55 d9 96 08 c0 83 51 88 80 f5 f0 72 03 00 f8 16 1e 02 c1 b4 6e e5 0d 00 ff ad bb 97 ab 52 c4 7b f1 00 23 7b 34 9c 7a af aa 53 41 03 f0 10 14 22 60 3d 8e e4 0e 00 7c 03 25 4a 00 00 66 a1 bb ef ba fb 38 c9 e8 d5 3d 06 00 00 20 00 49 44 41 54 73 13 01 46 b6 97 e4 bc aa de 08 1a 80 9f 35 14 22 ee a4 08 93 f3 72 03 00 f8 16 87 52 02 00 60 4e ba 7b 78 41 f9 4b 92 7b 83 01 46 f6 ac aa 86 6d 11 fb 82 06 e0 47 fd 6b b5 ee 0c 98 96 f5 d7 00 c0 df aa 2a 1b a5 00 00 98 a5 ee be 5e 3d df ba 31 21 60 64 8f 93 2c ab ca 33 75 00 7e 88 93 19 b0 1e be f6 04 00 fe 89 87 3d 30 bd 5b 99 03 c0 b7 e9 ee db d5 59 d8 4b 91 01 23 7b 94 e4 53 55 9d 0a 1a 80 ef a5 10 01 6b e2 ab 4f 00 e0 1f 28 44 c0 f4 14 22 00 e0 3b 74 f7 5d 77 0f 2f 28 9f cb 0d 98 c0 79 55 5d 08
                                                                                                                                                                                                                                                                                                    Data Ascii: IeUQrnR{#{4zSA"`=|%Jf8= IDATsF5"rR`N{xAK{FmGk*^=1!`d,3u~=0[YK#{SUkO(D";t]w/(yU]
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: bf c2 5c 0f 05 ba 16 ba 1f 8f 88 d9 df ce 07 2c 6e e6 fe 7e 16 a2 f8 91 73 be b6 ec 40 cf 04 22 80 66 cc 25 fc 6f 7f 94 c3 ef be 9d 02 00 00 00 e8 cb 5c 07 cf d9 5f e7 ef 7d 74 69 00 d8 ae f9 80 c5 9d 61 8a b9 f0 c4 b7 1a 92 b8 b9 fd 91 73 7e a8 6b 05 c0 56 09 44 00 1b 35 17 7a 98 1d 82 8f 04 ac 6d bc f2 00 00 20 00 49 44 41 54 1e 00 00 00 00 fa 55 43 0f b3 fb 1e 81 07 80 31 cd ee f0 ff 16 9c a8 a1 89 59 b7 89 59 77 89 2b 1d 26 80 16 44 ce d9 46 00 2b 37 17 7c 38 9a 3b 04 1b 67 01 00 40 eb 5e e6 9c af ec 12 00 fc 5d 1d 6d 71 fb ce 47 e8 01 80 c7 7c 9b 0b 4b cc ba 4a 38 77 01 1b 21 10 01 3c 5b 3d 0c cf 57 02 08 3e 00 00 d0 2b 81 08 00 26 af 76 7c 38 10 7c 00 60 cd e6 83 12 bf 3e 8c df 00 56 4d 20 02 58 ca 5c f8 61 f6 61 d4 05 00 00 23 11 88 00 60 52 14 ba
                                                                                                                                                                                                                                                                                                    Data Ascii: \,n~s@"f%o\_}tias~kVD5zm IDATUC1YYw+&DF+7|8;g@^]mqG|KJ8w!<[=W>+&v|8|`>VM X\aa#`R
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC4665INData Raw: 00 00 00 00 60 13 db de 10 d1 5c 9b 01 0c 60 b5 35 e2 7f 5b 6b 7f 54 d5 99 2b 35 00 00 00 00 00 00 80 c7 0c 11 44 9c 9a 3a 30 a0 37 eb 2b 35 fe ac aa 0b 9b 23 00 00 00 00 00 00 80 ef a9 de fb d6 07 b3 fa 90 b2 b5 76 68 e2 c0 88 ae d6 1b 6a ce 56 7f 7a ef d7 86 0f 00 00 ec 92 aa da fe 9b 3c 00 00 00 b0 3c e7 bd f7 e3 36 d0 86 88 66 4b 04 30 81 d5 b5 1a 3f b7 d6 fe fe 9a 7a c0 00 00 11 a3 49 44 41 54 75 67 7b c4 87 aa fa c9 06 09 00 00 00 00 00 00 d8 3d 43 6d 88 58 dd ed ff a7 ef 27 60 46 56 1b 24 2e ee fe e9 bd 5f 3a 20 00 00 20 85 0d 11 00 00 00 f0 97 2f 1b 22 06 09 22 da df bf 84 af 56 d7 bf 35 6f 60 e6 3e b7 d6 ae d7 57 6d 5c af 83 89 d6 7b 3f 73 70 00 00 c0 92 08 22 00 00 00 e0 2f 5f 82 88 7f 0c 38 8f 53 41 04 b0 00 87 eb bf e2 9b bb 7f d5 aa ba fd c7
                                                                                                                                                                                                                                                                                                    Data Ascii: `\`5[kT+5D:07+5#vhjVz<<6fK0?zIDATug{=CmX'`FV$._: /""V5o`>Wm\{?sp"/_8SA


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    88192.168.2.54982113.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170005Z-15767c5fc55dtdv4d4saq7t47n0000000cq0000000002neu
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    89192.168.2.54982013.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170005Z-15767c5fc55gq5fmm10nm5qqr80000000czg000000006x5t
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    90192.168.2.54982313.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170005Z-15767c5fc55xsgnlxyxy40f4m00000000cmg00000000u5he
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    91192.168.2.54982213.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170005Z-15767c5fc554l9xf959gp9cb1s00000006x000000000qt7a
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    92192.168.2.54981913.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170005Z-15767c5fc55qkvj6n60pxm9mbw000000020g0000000090q7
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    93192.168.2.549825139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC556OUTGET /css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC318INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 24 Feb 2020 11:35:51 GMT
                                                                                                                                                                                                                                                                                                    ETag: "1da44-59f50c6033698"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 121412
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 6d 67 2d 63 69 72 63 6c 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 68 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 7d 2e 73 72 2d 6f 6e 6c 79 7b 70 6f 73 69 74 69 6f 6e 3a
                                                                                                                                                                                                                                                                                                    Data Ascii: :all .2s ease-in-out;-o-transition:all .2s ease-in-out;transition:all .2s ease-in-out;display:inline-block;max-width:100%;height:auto}.img-circle{border-radius:50%}hr{margin-top:20px;margin-bottom:20px;border:0;border-top:1px solid #eee}.sr-only{position:
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: 65 61 64 3e 74 72 3e 74 64 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2e 69 6e 66 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 39 65 64 66 37 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 2e 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 68 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3a 68 6f 76 65 72 3e 2e 69 6e 66 6f 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 64 2e 69 6e 66 6f 3a 68 6f 76 65 72 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 3e 74 62 6f 64 79 3e 74 72 3e 74 68 2e 69 6e 66 6f 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: ead>tr>td.info,.table>thead>tr>th.info{background-color:#d9edf7}.table-hover>tbody>tr.info:hover>td,.table-hover>tbody>tr.info:hover>th,.table-hover>tbody>tr:hover>.info,.table-hover>tbody>tr>td.info:hover,.table-hover>tbody>tr>th.info:hover{background-co
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: 63 6f 6c 6f 72 3a 23 32 35 35 36 32 35 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 39 64 34 34 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 39 38 34 33 39 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 61 63 74 69 76 65 2c 2e 6f 70 65 6e 3e 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2e 62 74 6e 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 39 64 34 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 39 38 34 33 39 7d 2e 62 74 6e 2d 73 75 63 63 65 73
                                                                                                                                                                                                                                                                                                    Data Ascii: color:#255625}.btn-success:hover{color:#fff;background-color:#449d44;border-color:#398439}.btn-success.active,.btn-success:active,.open>.dropdown-toggle.btn-success{color:#fff;background-color:#449d44;background-image:none;border-color:#398439}.btn-succes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: 6f 63 75 73 2c 2e 6e 61 76 2d 74 61 62 73 3e 6c 69 2e 61 63 74 69 76 65 3e 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 6c 69 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 74 61 62 73 2e 6e 61 76 2d 6a 75 73 74 69 66 69 65 64 3e 6c 69 3e 61 7b 6d 61
                                                                                                                                                                                                                                                                                                    Data Ascii: ocus,.nav-tabs>li.active>a:hover{color:#555;cursor:default;background-color:#fff;border:1px solid #ddd;border-bottom-color:transparent}.nav-tabs.nav-justified{width:100%;border-bottom:0}.nav-tabs.nav-justified>li{float:none}.nav-tabs.nav-justified>li>a{ma
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 31 70 78 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 78 73 3e 2e 62 74 6e 20 2e 62 61 64 67 65 2c 2e 62 74 6e 2d 78 73 20 2e 62 61 64 67 65 7b 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 3a 31 70 78 20 35 70 78 7d 61 2e 62 61 64 67 65 3a 66 6f 63 75 73 2c 61 2e 62 61 64 67 65 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 3e 2e 62 61 64 67 65 2c 2e 6e 61 76 2d 70 69 6c 6c 73 3e 2e 61 63 74 69 76 65 3e 61 3e 2e 62 61 64 67 65 7b 63 6f 6c 6f 72 3a 23 33 33 37 61 62 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6c 69 73 74 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: lative;top:-1px}.btn-group-xs>.btn .badge,.btn-xs .badge{top:0;padding:1px 5px}a.badge:focus,a.badge:hover{color:#fff;text-decoration:none;cursor:pointer}.list-group-item.active>.badge,.nav-pills>.active>a>.badge{color:#337ab7;background-color:#fff}.list-
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: 61 64 69 75 73 3a 33 70 78 7d 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 62 6f 64 79 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 74 72 3a 6c 61 73 74 2d 63 68 69 6c 64 20 74 68 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 70 61 6e 65 6c 3e 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3a 6c 61 73 74 2d 63 68 69 6c 64 3e 2e 74 61 62 6c 65 3a 6c 61
                                                                                                                                                                                                                                                                                                    Data Ascii: adius:3px}.panel>.table-responsive:last-child>.table:last-child>tbody:last-child>tr:last-child td:first-child,.panel>.table-responsive:last-child>.table:last-child>tbody:last-child>tr:last-child th:first-child,.panel>.table-responsive:last-child>.table:la
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC6724INData Raw: 30 30 30 31 29 29 2c 74 6f 28 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 30 30 31 29 20 30 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 20 31 30 30 25 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 30 30 30 30 30 30 30 30 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 38 30 30 30 30 30 30 30 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 7d
                                                                                                                                                                                                                                                                                                    Data Ascii: 0001)),to(rgba(0,0,0,.5)));background-image:linear-gradient(to right,rgba(0,0,0,.0001) 0,rgba(0,0,0,.5) 100%);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#00000000', endColorstr='#80000000', GradientType=1);background-repeat:repeat-x}


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    94192.168.2.549827139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC559OUTGET /css/bootstrap-select.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 24 Feb 2020 11:35:51 GMT
                                                                                                                                                                                                                                                                                                    ETag: "1f14-59f50c6033698"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 7956
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC7956INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 20 76 31 2e 31 32 2e 32 20 28 68 74 74 70 3a 2f 2f 73 69 6c 76 69 6f 6d 6f 72 65 74 6f 2e 67 69 74 68 75 62 2e 69 6f 2f 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 37 20 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 69 6c 76 69 6f 6d 6f 72 65 74 6f 2f 62 6f 6f 74 73 74 72 61 70 2d 73 65 6c 65 63 74 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 0a 73 65 6c 65 63 74 2e 62 73 2d 73 65 6c 65 63 74 2d 68 69 64 64 65 6e 2c 0a 73 65 6c 65 63 74 2e 73
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! * Bootstrap-select v1.12.2 (http://silviomoreto.github.io/bootstrap-select) * * Copyright 2013-2017 bootstrap-select * Licensed under MIT (https://github.com/silviomoreto/bootstrap-select/blob/master/LICENSE) */select.bs-select-hidden,select.s


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    95192.168.2.549826139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC570OUTGET /css/jquery.smartmenus.bootstrap.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "e30-588ef53cc4f72"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 3632
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC3632INData Raw: 2f 2a 0a 20 59 6f 75 20 70 72 6f 62 61 62 6c 79 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 65 64 69 74 20 74 68 69 73 20 61 74 20 61 6c 6c 2e 0a 0a 20 41 64 64 20 73 6f 6d 65 20 53 6d 61 72 74 4d 65 6e 75 73 20 72 65 71 75 69 72 65 64 20 73 74 79 6c 65 73 20 6e 6f 74 20 63 6f 76 65 72 65 64 20 69 6e 20 42 6f 6f 74 73 74 72 61 70 20 33 27 73 20 64 65 66 61 75 6c 74 20 43 53 53 2e 0a 20 54 68 65 73 65 20 61 72 65 20 74 68 65 6d 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 61 6e 64 20 73 68 6f 75 6c 64 20 77 6f 72 6b 20 77 69 74 68 20 61 6e 79 20 42 6f 6f 74 73 74 72 61 70 20 33 20 74 68 65 6d 65 20 6d 6f 64 2e 0a 2a 2f 0a 2f 2a 20 73 75 62 20 6d 65 6e 75 73 20 61 72 72 6f 77 73 20 6f 6e 20 64 65 73 6b 74 6f 70 20 2a 2f 0a 2e 6e 61 76 62 61 72 2d 6e 61 76
                                                                                                                                                                                                                                                                                                    Data Ascii: /* You probably do not need to edit this at all. Add some SmartMenus required styles not covered in Bootstrap 3's default CSS. These are theme independent and should work with any Bootstrap 3 theme mod.*//* sub menus arrows on desktop */.navbar-nav


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    96192.168.2.549828139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC555OUTGET /css/ionicons.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "c854-588ef53cc4f72"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 51284
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 31 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69 63 6f 6e 73 20 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: @charset "UTF-8";/*! Ionicons, v2.0.1 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style icons o
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 71 72 2d 73 63 61 6e 6e 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 71 75 6f 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 61 64 69 6f 2d 77 61 76 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 65 63 6f 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 69 62 62 6f 6e 2d 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 72 69 62 62 6f 6e 2d 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 73 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 73 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 73 63 69 73 73 6f 72 73 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                                                                                                    Data Ascii: t:before,.ion-qr-scanner:before,.ion-quote:before,.ion-radio-waves:before,.ion-record:before,.ion-refresh:before,.ion-reply:before,.ion-reply-all:before,.ion-ribbon-a:before,.ion-ribbon-b:before,.ion-sad:before,.ion-sad-outline:before,.ion-scissors:before
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC16384INData Raw: 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 30 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 66 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 32 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 31 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 34 22 7d 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                                                                                                                                                                                    Data Ascii: -ios-browsers:before{content:"\f3f0"}.ion-ios-browsers-outline:before{content:"\f3ef"}.ion-ios-calculator:before{content:"\f3f2"}.ion-ios-calculator-outline:before{content:"\f3f1"}.ion-ios-calendar:before{content:"\f3f4"}.ion-ios-calendar-outline:before{c
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC2132INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 32 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 33 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 75 73 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 32 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 76 69 6d 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 35 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 76 69 6d 65 6f 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 34 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 77 68 61 74 73 61 70 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 66 30 22 7d 2e 69 6f 6e 2d 73 6f 63 69 61 6c 2d 77 68 61 74 73
                                                                                                                                                                                                                                                                                                    Data Ascii: e{content:"\f242"}.ion-social-usd:before{content:"\f353"}.ion-social-usd-outline:before{content:"\f352"}.ion-social-vimeo:before{content:"\f245"}.ion-social-vimeo-outline:before{content:"\f244"}.ion-social-whatsapp:before{content:"\f4f0"}.ion-social-whats


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    97192.168.2.549824139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC557OUTGET /css/tooling_styles.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 20 Sep 2021 15:35:14 GMT
                                                                                                                                                                                                                                                                                                    ETag: "30eb-5cc6f070360b2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 12523
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC12523INData Raw: 2f 2a 0a 2e 61 6c 69 73 6f 6e 2d 31 20 22 23 64 33 65 37 66 64 22 20 68 6f 6d 65 20 70 61 67 65 20 6c 69 67 68 74 20 62 6c 75 65 20 62 6c 6f 63 6b 0a 2a 2f 0a 0a 70 2c 0a 75 6c 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 7d 0a 0a 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 0a 0a 2f 2a 20 41 62 6f 75 74 20 50 72 65 64 69 63 74 20 2a 2f 0a 0a 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 0a 2e 72 65 6d 6f 76 65 2d 6c 61 73 74 2d 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 0a 0a 2f 2a 20 50 72 65 76 69 6f 75 73 20 2a 2f 0a 0a 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a
                                                                                                                                                                                                                                                                                                    Data Ascii: /*.alison-1 "#d3e7fd" home page light blue block*/p,ul { font-size: 16px;}/*****************//* About Predict *//*****************/.remove-last-li:last-child { list-style: none;}/*****************//* Previous *//********


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    98192.168.2.54981723.1.237.91443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC2100OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                                                                                                                                                                    Origin: https://www.bing.com
                                                                                                                                                                                                                                                                                                    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Accept-Language: en-CH
                                                                                                                                                                                                                                                                                                    Content-type: text/xml
                                                                                                                                                                                                                                                                                                    X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                                                                                                                                                                    X-BM-CBT: 1696428841
                                                                                                                                                                                                                                                                                                    X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                                                                                                                                                                    X-BM-DeviceDimensions: 784x984
                                                                                                                                                                                                                                                                                                    X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                                                                                                                                                                    X-BM-DeviceScale: 100
                                                                                                                                                                                                                                                                                                    X-BM-DTZ: 120
                                                                                                                                                                                                                                                                                                    X-BM-Market: CH
                                                                                                                                                                                                                                                                                                    X-BM-Theme: 000000;0078d7
                                                                                                                                                                                                                                                                                                    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                                                                                                                                                                    X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                                                                                                                                                                    X-Device-isOptin: false
                                                                                                                                                                                                                                                                                                    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                                                                                                                                                                    X-Device-OSSKU: 48
                                                                                                                                                                                                                                                                                                    X-Device-Touch: false
                                                                                                                                                                                                                                                                                                    X-DeviceID: 01000A410900D492
                                                                                                                                                                                                                                                                                                    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                                                                                                                                                                    X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                                                                                                                                                                    X-PositionerType: Desktop
                                                                                                                                                                                                                                                                                                    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                                                                                                                                                                    X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                                                                                                                                                                    X-Search-SafeSearch: Moderate
                                                                                                                                                                                                                                                                                                    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                                                                                                                                                                    X-UserAgeClass: Unknown
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                                                                                                                    Host: www.bing.com
                                                                                                                                                                                                                                                                                                    Content-Length: 2484
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                    Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1728061170882&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC1OUTData Raw: 3c
                                                                                                                                                                                                                                                                                                    Data Ascii: <
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                                                                                                                                                                    Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC480INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                    X-MSEdge-Ref: Ref A: 0CA66A7323494529B1E8902D3A60F4EE Ref B: LAX311000113035 Ref C: 2024-10-04T17:00:05Z
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                                                                                                                    X-CDN-TraceID: 0.2fed0117.1728061205.4c33a9fb


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    99192.168.2.549829139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC547OUTGET /css/gdpr.css HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC313INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:05 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 29 Sep 2022 14:40:07 GMT
                                                                                                                                                                                                                                                                                                    ETag: "368-5e9d1da8d4475"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 872
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:05 UTC872INData Raw: 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 0a 0a 2f 2a 20 47 44 50 52 20 46 4f 52 4d 20 2a 2f 0a 0a 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 0a 2e 67 64 70 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 2f 2a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 39 32 39 32 39 3b 2a 2f 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 31 36 35 2c 20 30 29 3b 0a 20 20 20 20 2f 2a 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 38 2c 20 31 35 38 2c 20 31 35 38 29 3b 2a 2f 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 39 2c 20 32 39 2c 20 32 39 29 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 2f 2a 6d 69 6e 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: /*************//* GDPR FORM *//*************/.gdpr-container { /*background-color: #292929;*/ background-color: rgb(255, 165, 0); /*color: rgb(158, 158, 158);*/ color: rgb(29, 29, 29); position: fixed; bottom: 0; /*min-


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    100192.168.2.54983113.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170006Z-15767c5fc55472x4k7dmphmadg0000000ce000000000n5be
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    101192.168.2.54983013.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170006Z-15767c5fc55qdcd62bsn50hd6s0000000cm000000000fqcp
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    102192.168.2.54983413.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170006Z-15767c5fc5546rn6ch9zv310e000000005w0000000001ua2
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    103192.168.2.54983313.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170006Z-15767c5fc55tsfp92w7yna557w0000000cu000000000fxxz
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    104192.168.2.54983213.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170006Z-15767c5fc5546rn6ch9zv310e000000005rg00000000mcrz
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    105192.168.2.549835139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC534OUTGET /js/console.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 13 Jul 2021 13:36:10 GMT
                                                                                                                                                                                                                                                                                                    ETag: "2c1-5c701521d3bb6"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 705
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC705INData Raw: 2f 2f 20 41 76 6f 69 64 20 60 63 6f 6e 73 6f 6c 65 60 20 65 72 72 6f 72 73 20 69 6e 20 62 72 6f 77 73 65 72 73 20 74 68 61 74 20 6c 61 63 6b 20 61 20 63 6f 6e 73 6f 6c 65 2e 0a 2f 2f 20 49 6e 20 49 45 39 20 75 6e 6c 65 73 73 20 64 65 76 65 6c 6f 70 65 72 20 63 6f 6e 73 6f 6c 65 20 69 73 20 6f 70 65 6e 20 6a 61 76 61 73 63 72 69 70 74 20 77 6f 6e 27 74 20 72 75 6e 20 69 66 20 74 68 65 72 65 20 69 73 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 20 28 6f 72 20 6f 74 68 65 72 20 63 6f 6e 73 6f 6c 65 29 0a 76 61 72 20 6d 65 74 68 6f 64 3b 0a 76 61 72 20 6e 6f 6f 70 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 7d 3b 0a 76 61 72 20 6d 65 74 68 6f 64 73 20 3d 20 5b 0a 20 20 20 20 27 61 73 73 65 72 74 27 2c 20 27 63 6c 65 61 72 27 2c 20 27 63 6f 75 6e 74 27 2c 20 27 64 65
                                                                                                                                                                                                                                                                                                    Data Ascii: // Avoid `console` errors in browsers that lack a console.// In IE9 unless developer console is open javascript won't run if there is console.log (or other console)var method;var noop = function() {};var methods = [ 'assert', 'clear', 'count', 'de


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    106192.168.2.549836139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC543OUTGET /js/jquery-3.6.1.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 29 Sep 2022 14:40:07 GMT
                                                                                                                                                                                                                                                                                                    ETag: "15e40-5e9d1da8d5415"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 89664
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                                                                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC16384INData Raw: 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 79 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 76 65 28 61 2c 21 66 26 26 79 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ,a[r]);else Le(e,c);return 0<(a=ye(c,"script")).length&&ve(a,!f&&ye(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.remove
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC16384INData Raw: 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 42 28 74 68 69 73 2c 53 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65
                                                                                                                                                                                                                                                                                                    Data Ascii: on(e,t){return B(this,S.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){S.removeAttr(this,e)})}}),S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC7744INData Raw: 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 76 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 76 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 76 2e 63 6f 72 73 7c 7c 7a 74 26 26 21 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72
                                                                                                                                                                                                                                                                                                    Data Ascii: xSettings.xhr();v.cors=!!zt&&"withCredentials"in zt,v.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(v.cors||zt&&!i.crossDomain)return{send:function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhr


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    107192.168.2.549840139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC548OUTGET /js/jquery.smartmenus.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "5fe4-588ef53cc8df2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 24548
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC16384INData Raw: 2f 2a 21 20 53 6d 61 72 74 4d 65 6e 75 73 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 2e 30 20 2d 20 53 65 70 74 65 6d 62 65 72 20 31 37 2c 20 32 30 31 37 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 6d 61 72 74 6d 65 6e 75 73 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 56 61 73 69 6c 20 44 69 6e 6b 6f 76 2c 20 56 61 64 69 6b 6f 6d 20 57 65 62 20 4c 74 64 2e 20 68 74 74 70 3a 2f 2f 76 61 64 69 6b 6f 6d 2e 63 6f 6d 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! SmartMenus jQuery Plugin - v1.1.0 - September 17, 2017 * http://www.smartmenus.org/ * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeo
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC8164INData Raw: 6f 2e 75 70 45 6e 64 3a 6f 2e 64 6f 77 6e 45 6e 64 3b 69 66 28 21 65 26 26 6f 2e 6d 6f 6d 65 6e 74 75 6d 29 7b 69 66 28 6f 2e 6d 6f 6d 65 6e 74 75 6d 2a 3d 2e 39 32 2c 73 3d 6f 2e 6d 6f 6d 65 6e 74 75 6d 2c 2e 35 3e 73 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 65 6e 75 53 63 72 6f 6c 6c 53 74 6f 70 28 74 29 2c 76 6f 69 64 20 30 7d 65 6c 73 65 20 73 3d 69 7c 7c 28 65 7c 7c 21 74 68 69 73 2e 6f 70 74 73 2e 73 63 72 6f 6c 6c 41 63 63 65 6c 65 72 61 74 65 3f 74 68 69 73 2e 6f 70 74 73 2e 73 63 72 6f 6c 6c 53 74 65 70 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 6f 2e 73 74 65 70 29 29 3b 76 61 72 20 72 3d 74 2e 64 61 74 61 53 4d 28 22 6c 65 76 65 6c 22 29 3b 69 66 28 74 68 69 73 2e 61 63 74 69 76 61 74 65 64 49 74 65 6d 73 5b 72 2d 31 5d 26 26 74 68 69 73 2e 61 63 74
                                                                                                                                                                                                                                                                                                    Data Ascii: o.upEnd:o.downEnd;if(!e&&o.momentum){if(o.momentum*=.92,s=o.momentum,.5>s)return this.menuScrollStop(t),void 0}else s=i||(e||!this.opts.scrollAccelerate?this.opts.scrollStep:Math.floor(o.step));var r=t.dataSM("level");if(this.activatedItems[r-1]&&this.act


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    108192.168.2.549837139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC540OUTGET /js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 27 Nov 2019 15:25:28 GMT
                                                                                                                                                                                                                                                                                                    ETag: "9b00-598559b44d402"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 39680
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6a 51 75 65 72 79 2e 66
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.f
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC16384INData Raw: 44 55 52 41 54 49 4f 4e 29 3a 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 28 29 29 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 6f 63 75 6d 65 6e 74 3d 3d 3d 74 2e 74 61 72 67 65 74 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 3d 3d 3d 74 2e 74 61 72 67 65 74 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 28 74 2e 74 61 72 67 65 74 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63
                                                                                                                                                                                                                                                                                                    Data Ascii: DURATION):this.hideModal())},s.prototype.enforceFocus=function(){a(document).off("focusin.bs.modal").on("focusin.bs.modal",a.proxy(function(t){document===t.target||this.$element[0]===t.target||this.$element.has(t.target).length||this.$element.trigger("foc
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC6912INData Raw: 61 28 22 62 73 2e 70 6f 70 6f 76 65 72 22 2c 65 3d 6e 65 77 20 73 28 74 68 69 73 2c 69 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 65 5b 6f 5d 28 29 29 7d 29 7d 2c 6e 2e 66 6e 2e 70 6f 70 6f 76 65 72 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 73 2c 6e 2e 66 6e 2e 70 6f 70 6f 76 65 72 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 66 6e 2e 70 6f 70 6f 76 65 72 3d 74 2c 74 68 69 73 7d 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 74 68 69 73 2e 24 62 6f 64 79 3d 73 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 74 68 69 73 2e 24 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 73 28 74 29
                                                                                                                                                                                                                                                                                                    Data Ascii: a("bs.popover",e=new s(this,i)),"string"==typeof o&&e[o]())})},n.fn.popover.Constructor=s,n.fn.popover.noConflict=function(){return n.fn.popover=t,this}}(jQuery),function(s){"use strict";function n(t,e){this.$body=s(document.body),this.$scrollElement=s(t)


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    109192.168.2.549839139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC558OUTGET /js/jquery.smartmenus.bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "ae5-588ef53cc7e52"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 2789
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC2789INData Raw: 2f 2a 21 20 53 6d 61 72 74 4d 65 6e 75 73 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 42 6f 6f 74 73 74 72 61 70 20 41 64 64 6f 6e 20 2d 20 76 30 2e 34 2e 31 20 2d 20 53 65 70 74 65 6d 62 65 72 20 31 37 2c 20 32 30 31 37 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 6d 61 72 74 6d 65 6e 75 73 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 56 61 73 69 6c 20 44 69 6e 6b 6f 76 2c 20 56 61 64 69 6b 6f 6d 20 57 65 62 20 4c 74 64 2e 20 68 74 74 70 3a 2f 2f 76 61 64 69 6b 6f 6d 2e 63 6f 6d 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 73 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! SmartMenus jQuery Plugin Bootstrap Addon - v0.4.1 - September 17, 2017 * http://www.smartmenus.org/ * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery","sm


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    110192.168.2.549844139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC429OUTGET /about/overview/about HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/sw_cache_update.js
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:07 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "94e7-5de2fba1662b2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38119
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 0a 20 20 20 20 3c 21 2d 2d 26 6c 74 3b 21 26 6e 64 61 73 68 3b 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 26 6e 64 61 73 68 3b 26 67 74 3b 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 33 35 35 36 32 33 36 32 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 77 69 6e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> ...&lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;--> ...<script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>--> ...<script>--> ...wind
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC16384INData Raw: 6f 77 2e 5f 70 61 71 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 2f 2a 20 74 72 61 63 6b 65 72 20 6d 65 74 68 6f 64 73 20 6c 69 6b 65 20 22 73 65 74 43 75 73 74 6f 6d 44 69 6d 65 6e 73 69 6f 6e 22 20 73 68 6f 75 6c 64 20 62 65 20 63 61 6c 6c 65 64 20 62 65 66 6f 72 65 20 22 74 72 61 63 6b 50 61 67 65 56 69 65 77 22 20 2a 2f 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 22 5d 29 3b 0a 20 20 20 20 20 20 20 20 28 66
                                                                                                                                                                                                                                                                                                    Data Ascii: ow._paq = window._paq || []; /* tracker methods like "setCustomDimension" should be called before "trackPageView" */ _paq.push(['trackPageView']); _paq.push(['enableLinkTracking']); _paq.push(["disableCookies"]); (f
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC5351INData Raw: 20 69 64 3d 22 74 63 4c 61 62 65 6c 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 22 20 6e 61 6d 65 3d 22 74 63 22 20 76 61 6c 75 65 3d 22 74 63 22 20 69 64 3d 22 74 63 43 68 65 63 6b 62 6f 78 22 20 72 65 71 75 69 72 65 64 3e 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 3c 2f 6c 61 62 65 6c 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 67 64 70 72 2d 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 22 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: id="tcLabel"><input type="checkbox" style="margin-right: 5px;" name="tc" value="tc" id="tcCheckbox" required>Terms and Conditions</label>--> ... <label class="gdpr-checkbox-inline">--> ...


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    111192.168.2.549842139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC434OUTGET /about/overview/whoisitfor HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/sw_cache_update.js
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "94e7-5de2fba1662b2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38119
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 0a 20 20 20 20 3c 21 2d 2d 26 6c 74 3b 21 26 6e 64 61 73 68 3b 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 26 6e 64 61 73 68 3b 26 67 74 3b 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 33 35 35 36 32 33 36 32 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 77 69 6e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> ...&lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;--> ...<script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>--> ...<script>--> ...wind
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC16384INData Raw: 6f 77 2e 5f 70 61 71 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 2f 2a 20 74 72 61 63 6b 65 72 20 6d 65 74 68 6f 64 73 20 6c 69 6b 65 20 22 73 65 74 43 75 73 74 6f 6d 44 69 6d 65 6e 73 69 6f 6e 22 20 73 68 6f 75 6c 64 20 62 65 20 63 61 6c 6c 65 64 20 62 65 66 6f 72 65 20 22 74 72 61 63 6b 50 61 67 65 56 69 65 77 22 20 2a 2f 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 22 5d 29 3b 0a 20 20 20 20 20 20 20 20 28 66
                                                                                                                                                                                                                                                                                                    Data Ascii: ow._paq = window._paq || []; /* tracker methods like "setCustomDimension" should be called before "trackPageView" */ _paq.push(['trackPageView']); _paq.push(['enableLinkTracking']); _paq.push(["disableCookies"]); (f
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC5351INData Raw: 20 69 64 3d 22 74 63 4c 61 62 65 6c 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 22 20 6e 61 6d 65 3d 22 74 63 22 20 76 61 6c 75 65 3d 22 74 63 22 20 69 64 3d 22 74 63 43 68 65 63 6b 62 6f 78 22 20 72 65 71 75 69 72 65 64 3e 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 3c 2f 6c 61 62 65 6c 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 67 64 70 72 2d 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 22 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: id="tcLabel"><input type="checkbox" style="margin-right: 5px;" name="tc" value="tc" id="tcCheckbox" required>Terms and Conditions</label>--> ... <label class="gdpr-checkbox-inline">--> ...


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    112192.168.2.549843139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC439OUTGET /about/overview/howpredictworks HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/sw_cache_update.js
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "94e7-5de2fba1662b2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38119
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 0a 20 20 20 20 3c 21 2d 2d 26 6c 74 3b 21 26 6e 64 61 73 68 3b 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 26 6e 64 61 73 68 3b 26 67 74 3b 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 33 35 35 36 32 33 36 32 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 77 69 6e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> ...&lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;--> ...<script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>--> ...<script>--> ...wind
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC16384INData Raw: 6f 77 2e 5f 70 61 71 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 2f 2a 20 74 72 61 63 6b 65 72 20 6d 65 74 68 6f 64 73 20 6c 69 6b 65 20 22 73 65 74 43 75 73 74 6f 6d 44 69 6d 65 6e 73 69 6f 6e 22 20 73 68 6f 75 6c 64 20 62 65 20 63 61 6c 6c 65 64 20 62 65 66 6f 72 65 20 22 74 72 61 63 6b 50 61 67 65 56 69 65 77 22 20 2a 2f 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 22 5d 29 3b 0a 20 20 20 20 20 20 20 20 28 66
                                                                                                                                                                                                                                                                                                    Data Ascii: ow._paq = window._paq || []; /* tracker methods like "setCustomDimension" should be called before "trackPageView" */ _paq.push(['trackPageView']); _paq.push(['enableLinkTracking']); _paq.push(["disableCookies"]); (f
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC5351INData Raw: 20 69 64 3d 22 74 63 4c 61 62 65 6c 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 22 20 6e 61 6d 65 3d 22 74 63 22 20 76 61 6c 75 65 3d 22 74 63 22 20 69 64 3d 22 74 63 43 68 65 63 6b 62 6f 78 22 20 72 65 71 75 69 72 65 64 3e 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 3c 2f 6c 61 62 65 6c 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 67 64 70 72 2d 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 22 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: id="tcLabel"><input type="checkbox" style="margin-right: 5px;" name="tc" value="tc" id="tcCheckbox" required>Terms and Conditions</label>--> ... <label class="gdpr-checkbox-inline">--> ...


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    113192.168.2.549841139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC372OUTGET /assets/logo_prostate_192.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 29 Apr 2019 16:15:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "14ae-587ad97177d2e"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 5294
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC5294INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 14 75 49 44 41 54 78 9c ed dd 79 70 9c f5 79 07 f0 ef 4a bb 5a ed 4a 5a ad a4 d5 2d cb f2 7d 49 20 c7 e0 03 b0 31 18 e3 fb c0 c6 84 0c d0 64 e8 64 3a 6d 12 93 a4 64 52 5a 1a 7a 85 50 d2 e6 6c 27 93 a4 6d 9a 09 a1 4c c1 18 7c d6 06 6c 0c 46 31 c6 c6 f7 21 40 3e e4 03 db 3a 2c ed 4a ab d5 9e 9d e7 7d 57 e0 f8 a7 63 f7 bd 76 a5 f7 f9 cc f8 0f ff 5e c9 de 7d f7 7d f6 7d de df f1 fc c0 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 8c 31 c6 18 63 c3 93 45 c9 ab 8e c5 62 42 9b 86 aa 00 d4 03 98 03 a0 06 c0 38 00 e5 00 dc 7c 8d 0d 0b 5e 00 d7 00 9c 01 d0 0c a0 01 c0 31 00 1f e9 f5 e2 2d 16 45 97 b1 fc bb 42 4b 02 74 08 80 49 00 56 c4 ff dc
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRRluIDATxypyJZJZ-}I 1dd:mdRZzPl'mL|lF1!@>:,J}Wcv^}}}c1c1c1c1c1cEbB8|^1-EBKtIV


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    114192.168.2.549838139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:06 UTC595OUTGET /assets/NHS.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:06 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:07 GMT
                                                                                                                                                                                                                                                                                                    ETag: "9687-588ef53cc10f2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38535
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC16384INData Raw: ff d8 ff e1 08 75 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 4f 00 00 01 01 00 03 00 00 00 01 02 4f 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d8 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 36 3a 30 37 3a 30 38 20 31 37 3a 33 31 3a 32 32 00 00 04 90 00 00 07 00
                                                                                                                                                                                                                                                                                                    Data Ascii: uExifMM*OO(1$2i$-'-'Adobe Photoshop CC 2015 (Macintosh)2016:07:08 17:31:22
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC16384INData Raw: 5f ff d1 a6 0f 7d e7 eb 89 9d 7b df ba f7 5e fe bf eb 5f fd f7 f4 f7 ec e7 1d 58 0a f5 bc 37 fc 27 0b aa 3f ba 1f 0a b7 b7 66 55 d3 2c 79 0e e0 ee 6c fd 45 15 48 55 06 a7 6a ec 4c 46 23 6b 63 11 d8 7a df ed f7 38 cd d8 13 60 1f 80 39 2d cc af be 1e fd fb c7 dc ad bf 65 8e 4a c5 b7 6d d1 82 3d 25 9d de 56 3f 2a c4 61 c7 9d 07 5d 15 fb a9 ec 9f bb fd bb bb dd dd 7f 52 fe fe 46 06 9c 63 89 56 25 1f 3a 48 b2 fa 50 93 d6 c2 23 e9 ef 13 7a c9 ce bd ef dd 7b af 7b f7 5e e8 a5 7c ed e8 74 f9 33 f1 03 e4 27 49 a5 22 d7 65 77 9f 5b 66 db 6a 53 b4 72 48 3f bf 5b 71 62 dd 7b 0a 4d 31 7e e9 f1 6f 3c 15 0b 10 b7 24 0e 01 fa 11 e7 b6 1c d2 dc 97 ee 0f 29 73 29 90 a5 bd b5 e2 78 a4 1a 7e 84 9f a7 3f 1c 66 17 71 d0 33 dc 3e 5b 1c df c9 1c cf cb a5 01 92 e6 d1 c4 75 15 a4
                                                                                                                                                                                                                                                                                                    Data Ascii: _}{^_X7'?fU,ylEHUjLF#kcz8`9-eJm=%V?*a]RFcV%:HP#z{{^|t3'I"ew[fjSrH?[qb{M1~o<$)s)x~?fq3>[u
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC5767INData Raw: 86 4b 76 cd 06 bf ed 62 3f 36 2f 1f 86 b4 ff 00 7e 1a 79 f5 bf 98 fa 0f f7 df ef 5c 7b e5 40 e1 d7 4b 7a ef de fa f7 5e f7 ee bd d7 bd fb af 75 ad 1f fc 29 8b b5 bf 80 fc 76 f8 ff 00 d3 54 f5 06 2a ae c7 ed 9c ce f8 ab 8d 39 69 f0 fd 5f b6 1f 1d 25 3c f6 27 4c 12 65 fb 1e 8e 65 04 5d a4 a6 04 11 a1 81 cc cf b9 7e c3 f5 7c e3 cd 9c c4 e9 58 ac ec 12 10 4f 93 dc ca 08 23 e7 a2 dd d7 e5 ab e6 0f 58 9b f7 b6 de be 97 94 f9 6b 60 49 29 25 e5 f3 4a c0 79 c7 6f 19 06 bf 2d 73 21 ff 00 6b f2 23 ad 6d 7f 96 17 55 af 73 7f 30 0f 8a 5b 1e 7a 67 ac a0 5e db c0 ef 3c ad 2a c6 b2 47 53 86 eb 24 a9 ec 9c b5 2d 52 b2 3a fd 95 65 06 d3 78 66 fa 7e d3 9b 10 d6 23 31 fd ed df 4f 2e fb 4f cf 3b 9a b8 59 4e de f0 a9 f3 0d 73 a6 dd 48 a7 e2 53 2e a5 fb 07 a7 58 9d ec de cc bb
                                                                                                                                                                                                                                                                                                    Data Ascii: Kvb?6/~y\{@Kz^u)vT*9i_%<'Lee]~|XO#Xk`I)%Jyo-s!k#mUs0[zg^<*GS$-R:exf~#1O.O;YNsHS.X


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    115192.168.2.549850139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:07 UTC603OUTGET /assets/logo-pos-al.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:08 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "219d-588ef53cc3032"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 8605
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC8605INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 00 bd 08 06 00 00 00 99 0f fb ad 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 01 ed 9d 4d 52 1c 39 b7 86 b3 6f f4 fc 63 07 2e af c0 e5 05 54 18 22 72 6e 58 81 61 c2 84 01 b0 02 60 05 c0 a0 26 4c c0 2b 30 9e 67 04 e5 60 01 2e af c0 d5 2b b8 f5 ad e0 de 10 7e d3 2d 0b 65 a6 8e 7e 32 55 59 ef 13 e1 e8 b6 29 2a 95 fa 39 7f 3a 3a 2a 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 6a aa d9 7c aa fe b0 43 b6 93 bf b6 bd 03 08 c9 91 b2 3c 3e 2c 8a e2 93 a0 69 9f ab ea ee a1 cf 57 a9 66 f3 7d b4 71 df f8 d1 a3
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpHYs~ IDATxMR9oc.T"rnXa`&L+0g`.+~-e~2UY)*9::*!B!B!B!B!B!B!B!B!B!B!B!B!Bj|C<>,iWf}q


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    116192.168.2.54984813.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:08 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170008Z-15767c5fc55xsgnlxyxy40f4m00000000csg000000007pmc
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    117192.168.2.54984513.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:08 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170008Z-15767c5fc55rv8zjq9dg0musxg0000000cug00000000cyqe
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    118192.168.2.54984613.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:08 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170008Z-15767c5fc552g4w83buhsr3htc0000000cx00000000038u7
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    119192.168.2.54984713.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:08 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170008Z-15767c5fc5546rn6ch9zv310e000000005r000000000nu9g
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    120192.168.2.54984913.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:08 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170008Z-15767c5fc55whfstvfw43u8fp40000000d10000000001krz
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    121192.168.2.549851139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC607OUTGET /fonts/fontawesome-webfont.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    Origin: https://breast.predict.cam
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/css/font-awesome.min.css
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC270INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:08 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "12d68-588ef53cc6eb2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 77160
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: e3 5c de 1a 16 aa 22 4c fe ba d0 b4 40 f9 54 95 d6 58 d9 52 55 87 be 46 03 67 f6 5d 73 e5 c4 dd 17 45 c1 ce 14 b3 35 ab 56 30 df cb 58 ac d2 16 2f c6 ef 75 eb b5 c6 6b ba 7a 85 9d 42 f5 bc 27 07 d9 83 c0 4a ba 78 19 1b a2 cc e7 df 1c 09 e6 49 7a f3 ee 01 80 d2 37 fa 8a 91 f5 8d 92 d2 59 fe 86 ce 95 ed 31 74 b4 bf b6 79 af 88 b7 ce 9a 5f 7d 81 a1 7c b4 78 6d e3 5b 04 c0 78 02 4a 7d 7a fc 6c f3 c8 fe 44 9b d7 56 97 fb 86 72 f3 d7 63 73 64 73 71 ba 76 e5 5b 91 e3 b7 26 11 8e 8e 60 9f 6f 55 b6 7f b8 be 6c eb 3f 07 3c 1c 6a db 43 f4 21 09 4f 65 12 71 42 0e 93 b6 3d 99 4a dc 5c 9c 1e 60 9e c4 4c 72 b1 e5 ad 88 e1 64 31 4d 68 1d f7 6f ab 77 d1 d1 b9 4b 69 06 ea c4 a3 ea 64 8a 95 2a 3b 5e 18 d2 8b cb 18 bf 24 b5 b5 78 48 b1 ef 18 c7 55 b8 b3 55 60 5d 47 b5 6b 43
                                                                                                                                                                                                                                                                                                    Data Ascii: \"L@TXRUFg]sE5V0X/ukzB'JxIz7Y1ty_}|xm[xJ}zlDVrcsdsqv[&`oUl?<jC!OeqB=J\`Lrd1MhowKid*;^$xHUU`]GkC
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: f4 ad 57 5b 70 42 ce 89 74 0c bb df 02 69 ca 5c f6 f1 60 de 7b 19 58 ea d1 f1 2f 29 d3 c6 a9 63 44 bb 52 a7 ff 50 76 7a ee 8b 78 9f ee a6 34 39 48 13 86 5f 9f c1 d9 87 85 23 e9 ba 31 a2 f9 26 d3 eb 50 c2 2f d6 d5 d6 a1 a7 d5 26 ae 7f 55 9c a8 75 8e a8 e0 29 96 ef 6c 39 f6 d0 ad f6 3a 21 e5 7d c9 91 bc 3d 5b f2 12 2a b2 99 3b a7 ad b2 01 84 75 7b b0 b4 b1 03 eb 2e 1a a4 96 70 11 bd e2 22 ea 21 ea e2 06 2c fe bc 7c 1c 76 0e ab 0f 6e 4e 19 9b 4b 0c 13 ed 36 33 75 00 64 3e 83 f6 36 8c 97 04 bb cf 79 2f 48 16 a2 7d dc 13 1e 92 f1 d1 91 83 02 7b 71 4c 81 1d 9c f1 24 92 f2 0d 0a e7 9c e0 2d c4 c4 f4 61 a1 8f 5b 8e fe f9 73 74 0b dd 6e 53 8c 6e 32 8e c4 9f e0 40 a1 7f 92 ee 1a d1 b7 8a 8d 0f bf 0e 0f 8f 8c 78 48 4e 70 c1 a2 89 c7 e3 b5 de 10 1e d2 32 f1 d0 e3 08
                                                                                                                                                                                                                                                                                                    Data Ascii: W[pBti\`{X/)cDRPvzx49H_#1&P/&Uu)l9:!}=[*;u{.p"!,|vnNK63ud>6y/H}{qL$-a[stnSn2@xHNp2
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: de ab 23 23 1b fa 1e f0 b8 db 0d 92 d0 8e 4e d9 69 22 4d 43 a3 46 98 5a c1 75 54 08 0a dd c1 83 a6 37 f4 ed 10 ea 79 5c 3d f7 d1 86 be d1 91 63 04 95 0f 58 59 24 2a e6 5e da 49 4e eb 68 ee 71 1c 05 c1 87 68 c9 3c 87 b0 ec 87 a2 d2 ea 1c 5b b7 00 e7 ad 86 91 b5 25 c1 89 c5 55 59 f6 ce 41 ee 47 f4 38 9c 6d 1b 5e 8e d0 73 1f ad b2 75 17 d6 c2 b6 93 93 24 36 09 79 c0 37 59 56 50 b3 df be d4 c0 d0 03 02 f6 74 46 f3 28 6a 7f 91 3a a8 af c1 da b8 e7 15 24 6a 1a 1a c1 c2 ef a0 85 96 d1 7b 77 25 70 68 11 ec 42 b6 4c 91 dd 1e f1 5c 3d 40 92 22 30 1d b8 8b e1 34 29 55 16 10 aa 0c 77 f1 04 27 20 aa 4f aa 77 1e 34 07 ca ca f5 23 1f e2 99 f0 4e 3e 71 a2 a6 d9 98 ec ee 0b af 3e c4 ea 30 53 7c db 5f 41 65 91 67 ae 3c 32 cc 38 10 fd 40 ad 2b e9 b1 35 94 09 33 fb 67 4b 70
                                                                                                                                                                                                                                                                                                    Data Ascii: ##Ni"MCFZuT7y\=cXY$*^INhqh<[%UYAG8m^su$6y7YVPtF(j:$j{w%phBL\=@"04)Uw' Ow4#N>q>0S|_Aeg<28@+53gKp
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC11624INData Raw: 3d e1 49 a5 14 17 75 7f 7a ea 6d 0e 9a ca 90 5e bd db 49 55 3a 94 10 80 e9 98 64 ff 8d c3 dd 8c 12 61 0e 3f 61 32 68 02 2f 90 b0 c4 69 ee 79 c5 3b d8 d7 6e 06 51 ba 89 f8 e7 6f 20 d8 ef 90 93 28 8b fe 81 f9 d1 1b 26 0b 9f 3d 58 3b 2d d9 3f 8f 76 6b 43 ca 29 fc 9f 9d 0b 1b 66 6d 39 d9 dc d2 9f 45 f3 95 ec 66 5e 1d 1a a2 f0 85 2d 4d d7 96 4a cb e7 3d ee 34 6f 2c 71 97 cb 92 a1 69 5e 81 58 5c 6c 58 de b3 dc db 93 86 91 97 97 0f 7b 2d 3a 7f ae 9d b2 e5 c3 fb ed fd e7 56 7b 14 e2 0f da 3f 3f f5 26 dc 0e f3 2a 5f 69 f8 f0 af 92 5d a2 c5 a2 40 b7 90 c1 e3 54 7e 11 dc 39 19 7b cc ec 1d 55 b4 70 ad fc 4d fd d9 58 1d d7 90 a1 05 6a fa c4 c9 53 e9 9b a9 57 3a 3a ef d1 40 56 14 93 56 d9 be af aa 3d 2d bd bd 7d 5f 65 fb 9b e3 79 0e 03 7b 8a c4 8e 9d 5e bf 67 1e d4 69
                                                                                                                                                                                                                                                                                                    Data Ascii: =Iuzm^IU:da?a2h/iy;nQo (&=X;-?vkC)fm9Ef^-MJ=4o,qi^X\lX{-:V{??&*_i]@T~9{UpMXjSW::@VV=-}_ey{^gi


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    122192.168.2.549858165.232.104.264436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC1302OUTPOST /matomo.php?action_name=Predict%20Breast&idsite=1&rec=1&r=780580&h=13&m=0&s=6&url=https%3A%2F%2Fbreast.predict.cam%2F&_id=&_idn=1&send_image=0&_refts=0&pv_id=PLYiB2&pf_net=955&pf_srv=181&pf_tfr=133&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024 HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: analytics.wintoncentre.uk
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Origin: https://breast.predict.cam
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC213INHTTP/1.1 204 No Response
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://breast.predict.cam
                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    123192.168.2.549854139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC602OUTGET /assets/graph-icon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC291INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:08 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:07 GMT
                                                                                                                                                                                                                                                                                                    ETag: "34f-588ef53cc10f2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 847
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC847INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 06 00 00 00 8c 45 6a dd 00 00 03 16 49 44 41 54 68 81 ed d8 4f 88 55 65 18 c7 f1 cf 4c b7 a2 3f 64 10 98 a8 11 2e a6 88 02 93 70 51 22 68 41 88 60 a4 84 51 43 92 84 0a 42 8b 48 14 6c 68 53 82 8b c2 10 31 0a ea 62 31 d6 22 70 91 d1 22 74 e3 c2 20 d2 8d 88 4c 45 4e 51 a3 91 a4 93 51 d6 98 2e 9e 33 70 ee 71 ee f1 cc dc 7f 73 86 fb 85 cb 3d e7 7d df f3 f0 fc 78 9f f7 79 9f f7 ed e9 1b 18 3e 86 3b f0 00 fe 53 32 fa 2b d5 09 db 2b 58 94 3c cf c3 e9 36 f9 d3 72 7a 3b ed 40 ab e8 0a 2b 1b 5d 61 65 63 c6 0a ab 5c a7 ff 16 ac 45 1f 7e c2 27 f8 b3 d5 4e 35 83 3c 61 73 70 58 6c dc e3 0c e0 09 7c d7 4a a7 9a 41 5e 28 be ad 56 14 dc 83 f7 5a e7 4e f3 c8 13 b6 aa 4e fb 72 ac c0 6d 39 df 2e c2 f3
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR66EjIDAThOUeL?d.pQ"hA`QCBHlhS1b1"p"t LENQQ.3pqs=}xy>;S2++X<6rz;@+]aec\E~'N5<aspXl|JA^(VZNNrm9.


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    124192.168.2.549855139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC604OUTGET /assets/patient-icon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC292INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "790-588ef53cc3032"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 1936
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC1936INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 33 08 06 00 00 00 2a c1 7e f6 00 00 07 57 49 44 41 54 68 81 dd db 7b 8c 5c 55 1d 07 f0 cf 4e a7 db 07 58 90 aa 45 9e 05 0a d1 a6 58 ab 14 0a 51 04 e2 06 23 16 eb a3 a4 30 28 2e 22 3e 22 5a ad 0f 34 04 8d 9a 6a 04 45 ab 46 41 74 2a ba 02 96 f6 0f d1 8a 3c 04 b5 56 44 c5 6a 2d 52 a4 a0 90 ca ab ab d0 16 9a 6e b7 ad 7f fc ee 75 b6 c3 ec dc 3b b3 33 b3 d4 6f b2 39 77 66 ce 3d e7 dc ef 3d bf f7 d9 ae a3 2f f9 a7 bd 10 93 b0 00 a7 63 36 0e c4 58 6c c5 bd 58 8d eb f0 db ac 81 4a c5 72 cd ef 8b 2d 5a 68 a7 b0 0f 3e 86 45 c9 75 35 f6 c5 71 c9 df 07 04 31 8b e4 20 a8 1a 85 e6 d7 d8 71 bc 14 77 e1 52 41 ca 6f f0 5e cc c0 38 74 61 0a 5e 8b 2f e3 3f 38 11 ab f0 89 46 27 db 5b 88 39 16 bf c2 74 3c 80
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRF3*~WIDATh{\UNXEXQ#0(.">"Z4jEFAt*<VDj-Rnu;3o9wf==/c6XlXJr-Zh>Eu5q1 qwRAo^8ta^/?8F'[9t<


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    125192.168.2.549856139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC355OUTGET /js/console.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 13 Jul 2021 13:36:10 GMT
                                                                                                                                                                                                                                                                                                    ETag: "2c1-5c701521d3bb6"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 705
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC705INData Raw: 2f 2f 20 41 76 6f 69 64 20 60 63 6f 6e 73 6f 6c 65 60 20 65 72 72 6f 72 73 20 69 6e 20 62 72 6f 77 73 65 72 73 20 74 68 61 74 20 6c 61 63 6b 20 61 20 63 6f 6e 73 6f 6c 65 2e 0a 2f 2f 20 49 6e 20 49 45 39 20 75 6e 6c 65 73 73 20 64 65 76 65 6c 6f 70 65 72 20 63 6f 6e 73 6f 6c 65 20 69 73 20 6f 70 65 6e 20 6a 61 76 61 73 63 72 69 70 74 20 77 6f 6e 27 74 20 72 75 6e 20 69 66 20 74 68 65 72 65 20 69 73 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 20 28 6f 72 20 6f 74 68 65 72 20 63 6f 6e 73 6f 6c 65 29 0a 76 61 72 20 6d 65 74 68 6f 64 3b 0a 76 61 72 20 6e 6f 6f 70 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 7d 3b 0a 76 61 72 20 6d 65 74 68 6f 64 73 20 3d 20 5b 0a 20 20 20 20 27 61 73 73 65 72 74 27 2c 20 27 63 6c 65 61 72 27 2c 20 27 63 6f 75 6e 74 27 2c 20 27 64 65
                                                                                                                                                                                                                                                                                                    Data Ascii: // Avoid `console` errors in browsers that lack a console.// In IE9 unless developer console is open javascript won't run if there is console.log (or other console)var method;var noop = function() {};var methods = [ 'assert', 'clear', 'count', 'de


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    126192.168.2.549852139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:08 UTC531OUTGET /js/gdpr.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 29 Sep 2022 14:40:07 GMT
                                                                                                                                                                                                                                                                                                    ETag: "17b1-5e9d1da8d5415"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 6065
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC6065INData Raw: 2f 2f 20 54 72 61 63 6b 69 6e 67 20 63 6f 64 65 20 77 72 61 70 70 65 64 0a 0a 2f 2f 20 54 68 69 73 20 72 65 70 6c 61 63 65 73 20 70 72 65 76 69 6f 75 73 20 73 63 72 69 70 74 73 20 6c 69 6b 65 20 27 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 61 6e 61 6c 79 74 69 63 73 2e 6a 73 22 20 27 0a 66 75 6e 63 74 69 6f 6e 20 6c 6f 61 64 53 63 72 69 70 74 28 75 72 6c 2c 20 63 61 6c 6c 62 61 63 6b 29 20 7b 0a 20 20 20 20 76 61 72 20 73 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 0a 20 20 20 20 73 63 72 69 70 74 2e 74 79 70 65 20 3d 20 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: // Tracking code wrapped// This replaces previous scripts like ' async src="https://www.google-analytics.com/analytics.js" 'function loadScript(url, callback) { var script = document.createElement("script") script.type = "text/javascript";


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    127192.168.2.549853139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC601OUTGET /assets/book-icon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC292INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:07 GMT
                                                                                                                                                                                                                                                                                                    ETag: "679-588ef53cc10f2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 1657
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC1657INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 2b 08 06 00 00 00 0a 6a ca c3 00 00 06 40 49 44 41 54 58 85 b5 99 5b 88 55 55 18 c7 7f a3 cb 0b a4 92 a4 42 5e b0 04 ab 51 83 52 0b f2 61 46 ed f2 54 a2 a1 59 6e d3 16 a6 a5 8e 0a 65 59 93 84 f6 a2 46 04 9a f7 4b bb d4 55 9a a4 93 f9 24 ca a4 6f 5e 20 c1 74 b4 17 99 1c 2d 6c a4 4c 7d 50 97 da c3 f7 ed 39 7b f6 ec 7d ce 3e 0e fe e1 c0 39 df de 6b 7d ff b5 d6 77 5d a7 62 f0 e2 c6 e3 40 5f 60 13 b0 31 30 e1 05 ca 80 f3 b6 9c d7 db 20 30 61 72 be 7e c0 2c 60 26 f0 a7 01 46 e8 b3 4f 81 5a e7 6d 1d b0 3a 30 e1 a1 76 69 2e 13 ce db 6a a0 06 18 0f 18 15 3f 5c 31 78 71 e3 5d fd 71 12 78 32 36 e6 37 60 0d b0 3d 30 e1 b5 22 13 b7 87 57 37 60 2a 30 17 18 16 93 b7 70 e9 10 13 56 01 cf 01 db 80 9b 3a
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR(+j@IDATX[UUB^QRaFTYneYFKU$o^ t-lL}P9{}>9k}w]b@_`10 0ar~,`&FOZm:0vi.j?\1xq]qx267`=0"W7`*0pV:


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    128192.168.2.549859139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC599OUTGET /assets/phe-neg.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC292INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "fa3-588ef53cc3032"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 4003
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC4003INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a6 00 00 00 67 08 06 00 00 00 8a 3c 39 66 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 0f 55 49 44 41 54 78 da ed 9d 5b 88 24 57 19 c7 7f 1b 44 85 48 a6 a3 11 a2 d1 4c 45 14 05 83 d3 09 22 82 e2 d4 60 48 44 34 db 41 1f 94 88 5b 79 d1 37 d3 91 40 04 4d b6 d7 07 f1 c9 74 1e 84 f8 b4 bd 82 88 82 a4 27 de 1e 54 52 13 af a0 90 1a 11 09 22 a6 c6 0b 88 8a a9 d1 28 21 c6 94 0f f5 1d eb eb b3 75 ed fb 4c 9f 3f 14 bb 53 5d 55 e7 54 d5 bf be db f9 ce 77 ce a4 69 1a 02 bb c0 01 e0 e3 e0 b0 06 b8 e2 04 f6 b9 03 0c dd ab 73 c4 6c 03 0f 48 80 fb 80 cf 03 ef 6c 71 6e 00 dc 23 c4 ab 42 02 c4 c0 c8 bd 3e 47 cc 26 78 0b f0 49 e0 71 e0 77 c0 93 c0 fb 6a ce f1 85 cc e6 ff 57 03 ef 51 24 2f 33 2d
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRg<9fpHYs~UIDATx[$WDHLE"`HD4A[y7@Mt'TR"(!uL?S]UTwislHlqn#B>G&xIqwjWQ$/3-


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    129192.168.2.549857139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC364OUTGET /js/jquery-3.6.1.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 29 Sep 2022 14:40:07 GMT
                                                                                                                                                                                                                                                                                                    ETag: "15e40-5e9d1da8d5415"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 89664
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                                                                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 79 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 76 65 28 61 2c 21 66 26 26 79 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65
                                                                                                                                                                                                                                                                                                    Data Ascii: ,a[r]);else Le(e,c);return 0<(a=ye(c,"script")).length&&ve(a,!f&&ye(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.remove
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 42 28 74 68 69 73 2c 53 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65
                                                                                                                                                                                                                                                                                                    Data Ascii: on(e,t){return B(this,S.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){S.removeAttr(this,e)})}}),S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC7744INData Raw: 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 76 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 76 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 76 2e 63 6f 72 73 7c 7c 7a 74 26 26 21 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72
                                                                                                                                                                                                                                                                                                    Data Ascii: xSettings.xhr();v.cors=!!zt&&"withCredentials"in zt,v.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(v.cors||zt&&!i.crossDomain)return{send:function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhr


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    130192.168.2.549871139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC379OUTGET /js/jquery.smartmenus.bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "ae5-588ef53cc7e52"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 2789
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC2789INData Raw: 2f 2a 21 20 53 6d 61 72 74 4d 65 6e 75 73 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 42 6f 6f 74 73 74 72 61 70 20 41 64 64 6f 6e 20 2d 20 76 30 2e 34 2e 31 20 2d 20 53 65 70 74 65 6d 62 65 72 20 31 37 2c 20 32 30 31 37 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 6d 61 72 74 6d 65 6e 75 73 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 56 61 73 69 6c 20 44 69 6e 6b 6f 76 2c 20 56 61 64 69 6b 6f 6d 20 57 65 62 20 4c 74 64 2e 20 68 74 74 70 3a 2f 2f 76 61 64 69 6b 6f 6d 2e 63 6f 6d 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 73 6d
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! SmartMenus jQuery Plugin Bootstrap Addon - v0.4.1 - September 17, 2017 * http://www.smartmenus.org/ * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery","sm


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    131192.168.2.549869139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC356OUTGET /assets/NHS.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:07 GMT
                                                                                                                                                                                                                                                                                                    ETag: "9687-588ef53cc10f2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38535
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: ff d8 ff e1 08 75 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 4f 00 00 01 01 00 03 00 00 00 01 02 4f 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d8 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 2d c6 c0 00 00 27 10 00 2d c6 c0 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 36 3a 30 37 3a 30 38 20 31 37 3a 33 31 3a 32 32 00 00 04 90 00 00 07 00
                                                                                                                                                                                                                                                                                                    Data Ascii: uExifMM*OO(1$2i$-'-'Adobe Photoshop CC 2015 (Macintosh)2016:07:08 17:31:22
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 5f ff d1 a6 0f 7d e7 eb 89 9d 7b df ba f7 5e fe bf eb 5f fd f7 f4 f7 ec e7 1d 58 0a f5 bc 37 fc 27 0b aa 3f ba 1f 0a b7 b7 66 55 d3 2c 79 0e e0 ee 6c fd 45 15 48 55 06 a7 6a ec 4c 46 23 6b 63 11 d8 7a df ed f7 38 cd d8 13 60 1f 80 39 2d cc af be 1e fd fb c7 dc ad bf 65 8e 4a c5 b7 6d d1 82 3d 25 9d de 56 3f 2a c4 61 c7 9d 07 5d 15 fb a9 ec 9f bb fd bb bb dd dd 7f 52 fe fe 46 06 9c 63 89 56 25 1f 3a 48 b2 fa 50 93 d6 c2 23 e9 ef 13 7a c9 ce bd ef dd 7b af 7b f7 5e e8 a5 7c ed e8 74 f9 33 f1 03 e4 27 49 a5 22 d7 65 77 9f 5b 66 db 6a 53 b4 72 48 3f bf 5b 71 62 dd 7b 0a 4d 31 7e e9 f1 6f 3c 15 0b 10 b7 24 0e 01 fa 11 e7 b6 1c d2 dc 97 ee 0f 29 73 29 90 a5 bd b5 e2 78 a4 1a 7e 84 9f a7 3f 1c 66 17 71 d0 33 dc 3e 5b 1c df c9 1c cf cb a5 01 92 e6 d1 c4 75 15 a4
                                                                                                                                                                                                                                                                                                    Data Ascii: _}{^_X7'?fU,ylEHUjLF#kcz8`9-eJm=%V?*a]RFcV%:HP#z{{^|t3'I"ew[fjSrH?[qb{M1~o<$)s)x~?fq3>[u
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC5767INData Raw: 86 4b 76 cd 06 bf ed 62 3f 36 2f 1f 86 b4 ff 00 7e 1a 79 f5 bf 98 fa 0f f7 df ef 5c 7b e5 40 e1 d7 4b 7a ef de fa f7 5e f7 ee bd d7 bd fb af 75 ad 1f fc 29 8b b5 bf 80 fc 76 f8 ff 00 d3 54 f5 06 2a ae c7 ed 9c ce f8 ab 8d 39 69 f0 fd 5f b6 1f 1d 25 3c f6 27 4c 12 65 fb 1e 8e 65 04 5d a4 a6 04 11 a1 81 cc cf b9 7e c3 f5 7c e3 cd 9c c4 e9 58 ac ec 12 10 4f 93 dc ca 08 23 e7 a2 dd d7 e5 ab e6 0f 58 9b f7 b6 de be 97 94 f9 6b 60 49 29 25 e5 f3 4a c0 79 c7 6f 19 06 bf 2d 73 21 ff 00 6b f2 23 ad 6d 7f 96 17 55 af 73 7f 30 0f 8a 5b 1e 7a 67 ac a0 5e db c0 ef 3c ad 2a c6 b2 47 53 86 eb 24 a9 ec 9c b5 2d 52 b2 3a fd 95 65 06 d3 78 66 fa 7e d3 9b 10 d6 23 31 fd ed df 4f 2e fb 4f cf 3b 9a b8 59 4e de f0 a9 f3 0d 73 a6 dd 48 a7 e2 53 2e a5 fb 07 a7 58 9d ec de cc bb
                                                                                                                                                                                                                                                                                                    Data Ascii: Kvb?6/~y\{@Kz^u)vT*9i_%<'Lee]~|XO#Xk`I)%Jyo-s!k#mUs0[zg^<*GS$-R:exf~#1O.O;YNsHS.X


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    132192.168.2.549868139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC361OUTGET /js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 27 Nov 2019 15:25:28 GMT
                                                                                                                                                                                                                                                                                                    ETag: "9b00-598559b44d402"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 39680
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6a 51 75 65 72 79 2e 66
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.f
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 44 55 52 41 54 49 4f 4e 29 3a 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 28 29 29 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 6f 63 75 6d 65 6e 74 3d 3d 3d 74 2e 74 61 72 67 65 74 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 3d 3d 3d 74 2e 74 61 72 67 65 74 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 28 74 2e 74 61 72 67 65 74 29 2e 6c 65 6e 67 74 68 7c 7c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63
                                                                                                                                                                                                                                                                                                    Data Ascii: DURATION):this.hideModal())},s.prototype.enforceFocus=function(){a(document).off("focusin.bs.modal").on("focusin.bs.modal",a.proxy(function(t){document===t.target||this.$element[0]===t.target||this.$element.has(t.target).length||this.$element.trigger("foc
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC6912INData Raw: 61 28 22 62 73 2e 70 6f 70 6f 76 65 72 22 2c 65 3d 6e 65 77 20 73 28 74 68 69 73 2c 69 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 65 5b 6f 5d 28 29 29 7d 29 7d 2c 6e 2e 66 6e 2e 70 6f 70 6f 76 65 72 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 73 2c 6e 2e 66 6e 2e 70 6f 70 6f 76 65 72 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 66 6e 2e 70 6f 70 6f 76 65 72 3d 74 2c 74 68 69 73 7d 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 74 68 69 73 2e 24 62 6f 64 79 3d 73 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 74 68 69 73 2e 24 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 73 28 74 29
                                                                                                                                                                                                                                                                                                    Data Ascii: a("bs.popover",e=new s(this,i)),"string"==typeof o&&e[o]())})},n.fn.popover.Constructor=s,n.fn.popover.noConflict=function(){return n.fn.popover=t,this}}(jQuery),function(s){"use strict";function n(t,e){this.$body=s(document.body),this.$scrollElement=s(t)


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    133192.168.2.549865139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC439OUTGET /about/overview/whobuiltpredict HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/sw_cache_update.js
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "94e7-5de2fba1662b2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38119
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 0a 20 20 20 20 3c 21 2d 2d 26 6c 74 3b 21 26 6e 64 61 73 68 3b 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 26 6e 64 61 73 68 3b 26 67 74 3b 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 33 35 35 36 32 33 36 32 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 77 69 6e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> ...&lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;--> ...<script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>--> ...<script>--> ...wind
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 6f 77 2e 5f 70 61 71 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 2f 2a 20 74 72 61 63 6b 65 72 20 6d 65 74 68 6f 64 73 20 6c 69 6b 65 20 22 73 65 74 43 75 73 74 6f 6d 44 69 6d 65 6e 73 69 6f 6e 22 20 73 68 6f 75 6c 64 20 62 65 20 63 61 6c 6c 65 64 20 62 65 66 6f 72 65 20 22 74 72 61 63 6b 50 61 67 65 56 69 65 77 22 20 2a 2f 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 22 5d 29 3b 0a 20 20 20 20 20 20 20 20 28 66
                                                                                                                                                                                                                                                                                                    Data Ascii: ow._paq = window._paq || []; /* tracker methods like "setCustomDimension" should be called before "trackPageView" */ _paq.push(['trackPageView']); _paq.push(['enableLinkTracking']); _paq.push(["disableCookies"]); (f
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC5351INData Raw: 20 69 64 3d 22 74 63 4c 61 62 65 6c 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 22 20 6e 61 6d 65 3d 22 74 63 22 20 76 61 6c 75 65 3d 22 74 63 22 20 69 64 3d 22 74 63 43 68 65 63 6b 62 6f 78 22 20 72 65 71 75 69 72 65 64 3e 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 3c 2f 6c 61 62 65 6c 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 67 64 70 72 2d 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 22 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: id="tcLabel"><input type="checkbox" style="margin-right: 5px;" name="tc" value="tc" id="tcCheckbox" required>Terms and Conditions</label>--> ... <label class="gdpr-checkbox-inline">--> ...


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    134192.168.2.549866139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC434OUTGET /about/technical/technical HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/sw_cache_update.js
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "94e7-5de2fba1662b2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38119
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 0a 20 20 20 20 3c 21 2d 2d 26 6c 74 3b 21 26 6e 64 61 73 68 3b 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 26 6e 64 61 73 68 3b 26 67 74 3b 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 33 35 35 36 32 33 36 32 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 77 69 6e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> ...&lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;--> ...<script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>--> ...<script>--> ...wind
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 6f 77 2e 5f 70 61 71 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 2f 2a 20 74 72 61 63 6b 65 72 20 6d 65 74 68 6f 64 73 20 6c 69 6b 65 20 22 73 65 74 43 75 73 74 6f 6d 44 69 6d 65 6e 73 69 6f 6e 22 20 73 68 6f 75 6c 64 20 62 65 20 63 61 6c 6c 65 64 20 62 65 66 6f 72 65 20 22 74 72 61 63 6b 50 61 67 65 56 69 65 77 22 20 2a 2f 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 22 5d 29 3b 0a 20 20 20 20 20 20 20 20 28 66
                                                                                                                                                                                                                                                                                                    Data Ascii: ow._paq = window._paq || []; /* tracker methods like "setCustomDimension" should be called before "trackPageView" */ _paq.push(['trackPageView']); _paq.push(['enableLinkTracking']); _paq.push(["disableCookies"]); (f
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC5351INData Raw: 20 69 64 3d 22 74 63 4c 61 62 65 6c 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 22 20 6e 61 6d 65 3d 22 74 63 22 20 76 61 6c 75 65 3d 22 74 63 22 20 69 64 3d 22 74 63 43 68 65 63 6b 62 6f 78 22 20 72 65 71 75 69 72 65 64 3e 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 3c 2f 6c 61 62 65 6c 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 67 64 70 72 2d 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 22 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: id="tcLabel"><input type="checkbox" style="margin-right: 5px;" name="tc" value="tc" id="tcCheckbox" required>Terms and Conditions</label>--> ... <label class="gdpr-checkbox-inline">--> ...


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    135192.168.2.549867139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC432OUTGET /about/technical/history HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: prostate.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Referer: https://prostate.predict.cam/sw_cache_update.js
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 04 May 2022 13:37:30 GMT
                                                                                                                                                                                                                                                                                                    ETag: "94e7-5de2fba1662b2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 38119
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 0a 20 20 20 20 3c 21 2d 2d 26 6c 74 3b 21 26 6e 64 61 73 68 3b 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 26 6e 64 61 73 68 3b 26 67 74 3b 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 33 35 35 36 32 33 36 32 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 3c 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 21 2d 2d 77 69 6e 64
                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> ...&lt;!&ndash; Global site tag (gtag.js) - Google Analytics &ndash;&gt;--> ...<script async src="https://www.googletagmanager.com/gtag/js?id=UA-135562362-1"></script>--> ...<script>--> ...wind
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 6f 77 2e 5f 70 61 71 20 3d 20 77 69 6e 64 6f 77 2e 5f 70 61 71 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 2f 2a 20 74 72 61 63 6b 65 72 20 6d 65 74 68 6f 64 73 20 6c 69 6b 65 20 22 73 65 74 43 75 73 74 6f 6d 44 69 6d 65 6e 73 69 6f 6e 22 20 73 68 6f 75 6c 64 20 62 65 20 63 61 6c 6c 65 64 20 62 65 66 6f 72 65 20 22 74 72 61 63 6b 50 61 67 65 56 69 65 77 22 20 2a 2f 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 27 65 6e 61 62 6c 65 4c 69 6e 6b 54 72 61 63 6b 69 6e 67 27 5d 29 3b 0a 20 20 20 20 20 20 20 20 5f 70 61 71 2e 70 75 73 68 28 5b 22 64 69 73 61 62 6c 65 43 6f 6f 6b 69 65 73 22 5d 29 3b 0a 20 20 20 20 20 20 20 20 28 66
                                                                                                                                                                                                                                                                                                    Data Ascii: ow._paq = window._paq || []; /* tracker methods like "setCustomDimension" should be called before "trackPageView" */ _paq.push(['trackPageView']); _paq.push(['enableLinkTracking']); _paq.push(["disableCookies"]); (f
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC5351INData Raw: 20 69 64 3d 22 74 63 4c 61 62 65 6c 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 22 20 6e 61 6d 65 3d 22 74 63 22 20 76 61 6c 75 65 3d 22 74 63 22 20 69 64 3d 22 74 63 43 68 65 63 6b 62 6f 78 22 20 72 65 71 75 69 72 65 64 3e 54 65 72 6d 73 20 61 6e 64 20 43 6f 6e 64 69 74 69 6f 6e 73 3c 2f 6c 61 62 65 6c 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 67 64 70 72 2d 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 22 3e 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: id="tcLabel"><input type="checkbox" style="margin-right: 5px;" name="tc" value="tc" id="tcCheckbox" required>Terms and Conditions</label>--> ... <label class="gdpr-checkbox-inline">--> ...


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    136192.168.2.549870139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC369OUTGET /js/jquery.smartmenus.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "5fe4-588ef53cc8df2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 24548
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC16384INData Raw: 2f 2a 21 20 53 6d 61 72 74 4d 65 6e 75 73 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 31 2e 30 20 2d 20 53 65 70 74 65 6d 62 65 72 20 31 37 2c 20 32 30 31 37 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 73 6d 61 72 74 6d 65 6e 75 73 2e 6f 72 67 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 56 61 73 69 6c 20 44 69 6e 6b 6f 76 2c 20 56 61 64 69 6b 6f 6d 20 57 65 62 20 4c 74 64 2e 20 68 74 74 70 3a 2f 2f 76 61 64 69 6b 6f 6d 2e 63 6f 6d 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                                                                                    Data Ascii: /*! SmartMenus jQuery Plugin - v1.1.0 - September 17, 2017 * http://www.smartmenus.org/ * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeo
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC8164INData Raw: 6f 2e 75 70 45 6e 64 3a 6f 2e 64 6f 77 6e 45 6e 64 3b 69 66 28 21 65 26 26 6f 2e 6d 6f 6d 65 6e 74 75 6d 29 7b 69 66 28 6f 2e 6d 6f 6d 65 6e 74 75 6d 2a 3d 2e 39 32 2c 73 3d 6f 2e 6d 6f 6d 65 6e 74 75 6d 2c 2e 35 3e 73 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 65 6e 75 53 63 72 6f 6c 6c 53 74 6f 70 28 74 29 2c 76 6f 69 64 20 30 7d 65 6c 73 65 20 73 3d 69 7c 7c 28 65 7c 7c 21 74 68 69 73 2e 6f 70 74 73 2e 73 63 72 6f 6c 6c 41 63 63 65 6c 65 72 61 74 65 3f 74 68 69 73 2e 6f 70 74 73 2e 73 63 72 6f 6c 6c 53 74 65 70 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 6f 2e 73 74 65 70 29 29 3b 76 61 72 20 72 3d 74 2e 64 61 74 61 53 4d 28 22 6c 65 76 65 6c 22 29 3b 69 66 28 74 68 69 73 2e 61 63 74 69 76 61 74 65 64 49 74 65 6d 73 5b 72 2d 31 5d 26 26 74 68 69 73 2e 61 63 74
                                                                                                                                                                                                                                                                                                    Data Ascii: o.upEnd:o.downEnd;if(!e&&o.momentum){if(o.momentum*=.92,s=o.momentum,.5>s)return this.menuScrollStop(t),void 0}else s=i||(e||!this.opts.scrollAccelerate?this.opts.scrollStep:Math.floor(o.step));var r=t.dataSM("level");if(this.activatedItems[r-1]&&this.act


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    137192.168.2.54986313.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170009Z-15767c5fc55ncqdn59ub6rndq00000000ck0000000004h04
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    138192.168.2.54986113.107.246.454436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170009Z-15767c5fc55rv8zjq9dg0musxg0000000cx0000000003akp
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    139192.168.2.54986213.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170009Z-15767c5fc55rv8zjq9dg0musxg0000000ct000000000hx73
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    140192.168.2.54986413.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170009Z-15767c5fc55qdcd62bsn50hd6s0000000cm000000000fqmb
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                    141192.168.2.54986013.107.246.45443
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:09 GMT
                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                    x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241004T170009Z-15767c5fc5546rn6ch9zv310e000000005vg000000003ka9
                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    142192.168.2.549872139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:10 UTC364OUTGET /assets/logo-pos-al.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC293INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:10 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "219d-588ef53cc3032"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 8605
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC8605INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 92 00 00 00 bd 08 06 00 00 00 99 0f fb ad 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 01 ed 9d 4d 52 1c 39 b7 86 b3 6f f4 fc 63 07 2e af c0 e5 05 54 18 22 72 6e 58 81 61 c2 84 01 b0 02 60 05 c0 a0 26 4c c0 2b 30 9e 67 04 e5 60 01 2e af c0 d5 2b b8 f5 ad e0 de 10 7e d3 2d 0b 65 a6 8e 7e 32 55 59 ef 13 e1 e8 b6 29 2a 95 fa 39 7f 3a 3a 2a 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 6a aa d9 7c aa fe b0 43 b6 93 bf b6 bd 03 08 c9 91 b2 3c 3e 2c 8a e2 93 a0 69 9f ab ea ee a1 cf 57 a9 66 f3 7d b4 71 df f8 d1 a3
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpHYs~ IDATxMR9oc.T"rnXa`&L+0g`.+~-e~2UY)*9::*!B!B!B!B!B!B!B!B!B!B!B!B!Bj|C<>,iWf}q


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    143192.168.2.549873139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:10 UTC602OUTGET /assets/white-logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:10 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "2fc7-588ef53cc4f72"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 12231
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC12231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 89 00 00 00 9c 08 06 00 00 00 8a b1 57 21 00 00 01 4b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRW!KiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    144192.168.2.549874139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:10 UTC614OUTGET /assets/ucs-winton-transparent.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:10 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "c98c-588ef53cc4f72"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 51596
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 5e 00 00 01 b1 08 06 00 00 00 72 55 67 8c 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 20 00 49 44 41 54 78 da ec bd 7b 54 54 67 9e ef fd dd 75 01 81 2a 52 6a 68 a7 c0 11 7a 65 44 71 d6 49 08 a0 3d e7 9d 59 52 74 9c 79 c7 f6 86 31 b3 a2 76 82 78 e2 51 63 8e 51 9b ac c4 4e bf b4 18 a6 bb 4d 5e 19 49 a7 db 18 c7 1c d1 74 62 72 96 89 78 6b cf 39 a3 4d 95 7f 9c 75 a2 60 e8 79 df 01 c4 d3 6f 83 47 a0 0d 5e ca 2a 2e 42 51 f5 bc 7f ec 8b bb 8a aa 62 ef ba 57 f9 fb ac c5 52 8a 5d fb f2 7b f6 73 f9 3e bf df f3 7b 00 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR^rUgpHYs~ IDATx{TTgu*RjhzeDqI=YRty1vxQcQNM^Itbrxk9Mu`yoG^*.BQbWR]{s>{
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 1f 18 63 26 c1 cb f5 4d 10 d1 15 b5 06 48 b8 76 b0 01 5b b5 d0 60 c7 bb 4c 56 23 86 99 0e 03 24 37 09 c6 8e 68 ee 73 14 82 cd 9a a6 b0 57 dc f7 ee 12 de 2b 35 62 ba 18 c0 37 8c b1 ba 50 6d cd 18 b3 08 df ff a3 30 00 f2 57 60 05 ec 67 00 00 20 00 49 44 41 54 67 db 43 7c 5f 94 cc 66 7b 0d ae 22 58 de 75 2a ef bb 9a 31 76 54 61 9b e5 ef 3d 32 01 68 09 67 4d 4a 00 6f a3 9c 26 e1 b9 22 81 9a 75 b9 96 58 ad b5 89 c0 bd 02 d1 5b 77 17 ed fa 5f 1c c2 b3 1e 45 12 23 4c 54 3c ab 50 54 ec 64 8c fd 51 10 e2 61 09 79 c6 58 8b 60 eb 40 ed 5d 45 0c c4 bb 9a b2 ab 8e 73 1d 4c 4e e1 95 ea 84 b2 7f 97 9c dc bc 3c 94 2d 5c 44 86 4c 6c f1 a5 54 f0 88 09 37 ee 33 c6 4e 09 22 cc 12 a8 33 14 fe 56 cd 18 3b 0a e0 8f 42 83 54 e0 67 b0 b3 31 5a 8d 21 63 ac 58 b8 be 92 c6 f0 00 63
                                                                                                                                                                                                                                                                                                    Data Ascii: c&MHv[`LV#$7hsW+5b7Pm0W`g IDATgC|_f{"Xu*1vTa=2hgMJo&"uX[w_E#LT<PTdQayX`@]EsLN<-\DLlT73N"3V;BTg1Z!cXc
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 5f ca 32 1c 76 82 05 c2 9d 9c 0d 62 ab a5 30 e6 84 04 10 5c d3 ec 45 11 fc e9 9d 6f a5 b8 a4 e0 a4 05 e3 13 d6 a8 9f ad 38 71 66 49 8c 50 8b e6 05 6b 31 5e 1a 9c 8a c9 64 68 2f 8e 15 09 9f 79 4a d1 f2 ea 6d b8 36 8d c3 5e 14 91 32 25 5e 1e 2c c4 be f6 95 18 e1 43 31 09 22 52 e1 17 75 bb f0 e5 af d8 21 a0 00 00 20 00 49 44 41 54 97 7f c6 8e 9a 9f 27 3d 19 53 c3 5a ce 86 b5 56 1b ae f0 d3 52 91 e9 15 65 42 0c 5c 79 d9 2c 3e 7d ef ba 24 8c c4 3a 5f c1 09 a1 ad 9b f3 1c 58 cb d9 e0 c1 b4 74 cf f1 b1 73 00 b0 c7 6a c7 87 e1 09 94 14 45 f0 e2 c1 55 18 1e 2d c0 9f de f9 36 61 5c dc d1 fc 25 52 9b b5 87 be 8f a9 db 05 6d 3b a0 66 87 84 57 1c cc 17 3e be 5d 74 4b 45 ce 71 5c 37 db f5 57 b3 03 59 c3 f3 bc c3 84 d9 e1 d4 2e 2a 5a 0a 2a bb 94 88 27 66 ec 3a 75 58 c8
                                                                                                                                                                                                                                                                                                    Data Ascii: _2vb0\Eo8qfIPk1^dh/yJm6^2%^,C1"Ru! IDAT'=SZVReB\y,>}$:_XtsjEU-6a\%Rm;fW>]tKEq\7WY.*Z*'f:uX
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC2444INData Raw: e0 61 6e 9a e1 b6 a6 6d e4 8e 61 d7 77 a4 5e e3 40 34 77 ce 7f bd d2 d8 3e d6 d4 83 83 1e e0 54 4c d9 3d 09 38 ee b6 6c b1 cd 1d a6 95 fe 2e 23 62 7a c4 49 57 55 bb 34 44 3f a1 5d 92 78 c1 d1 bb ce fc ac aa c3 f8 d8 f0 f7 8f c5 b6 1b fc c7 57 5c ee f6 3e b6 e9 bd 9d dc 76 26 9a 0d 60 3d e9 4a 09 57 d5 52 e6 b7 f1 b4 0a e8 fb 88 78 5b ac 88 e1 57 8c e5 95 33 d5 10 42 12 26 87 00 00 08 f6 49 44 41 54 f6 d7 8f 4c 47 f1 31 f2 cb af af 27 64 b3 2d 2c aa b1 ef 86 ec 20 67 8a df de c7 76 9e 49 b4 de 45 f7 cf 13 00 c7 e9 26 f2 9f 7d f8 1e 11 df 76 31 c5 11 24 5e b0 e7 d2 2a 5d eb ab f9 8c cb b2 1c ad 26 55 69 ce fa 28 93 b4 6d cb 3e 2c 6c f0 18 6b 4f 66 8a a2 b8 38 f2 22 91 8b fb 6f af 38 b6 3f 33 89 d7 e9 7a fd d8 a2 c5 36 ea 41 c5 74 c9 79 c0 71 b7 65 5b 99 26
                                                                                                                                                                                                                                                                                                    Data Ascii: anmaw^@4w>TL=8l.#bzIWU4D?]xW\>v&`=JWRx[W3B&IDATLG1'd-, gvIE&}v1$^*]&Ui(m>,lkOf8"o8?3z6Atyqe[&


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    145192.168.2.549876139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:10 UTC604OUTGET /assets/icon-imagery.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:10 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "eb18-588ef53cc2092"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 60184
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c8 00 00 01 4b 08 06 00 00 00 cb 67 7a 9d 00 00 20 00 49 44 41 54 78 9c ec 9d 77 78 5c d5 b5 b7 df ad de 2c c9 72 37 b6 c7 36 1e 77 1b d3 9b 69 a6 77 08 35 85 92 84 92 90 90 de 33 21 e1 43 24 dc 7b 93 dc b4 9b 84 d0 12 5a 0a a1 85 1a 1c 9a 01 1b 0c 06 17 6c 8c c7 6d dc ab 2c 4b 56 9f d1 fa fe d8 47 d6 c8 9e 39 33 92 a6 4a eb 7d 9e 79 a4 39 67 9f 39 5b d2 e8 cc ef ac fd 5b 6b 19 14 45 51 14 45 51 fa 08 22 92 0f 0c 70 1e 25 40 11 50 08 14 3b 5f 8b 9c 47 0e 90 e7 7c ed f8 be cb 4b 01 6d ce f7 6d 61 cf 9b 80 66 a0 25 ec 6b 23 d0 00 d4 03 0d c6 18 49 ce 4f a7 a4 0a 93 ee 09 28 8a a2 28 8a a2 74 07 11 c9 01 06 02 55 ce d7 72 e7 51 86 15 bf fb 9c 47 03 56 c4 76 3c 5a c2 be 0f 01 41 e7 25 5b b1 02 b8 dd 18
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRKgz IDATxwx\,r76wiw53!C${Zlm,KVG93J}y9g9[[kEQEQ"p%@P;_G|Kmmaf%k#IO((tUrQGVv<ZA%[
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 66 52 3e 73 08 c3 2f 9a b0 ff 79 cb f6 06 02 f7 74 4d 9a 2f 9f 35 94 d1 d7 4e 63 f0 1c 0f a5 de 81 98 5c 03 d8 52 66 75 4b 77 b2 ed d9 d5 6c bc ff 43 5a b6 c7 61 0d 6c d0 00 00 20 00 49 44 41 54 d7 30 72 a2 ef f8 2e cf 57 ff fc 5d da 9b ad 50 cb 29 cc c5 73 d3 61 8c be 6e 3a 03 a6 0f 06 60 db 53 7e 16 5d fd 4c d4 d7 cb 29 cc 65 f8 25 5e 46 5c ea 65 e0 71 23 f7 b7 7a 06 08 35 06 a9 ff 70 27 db 9f 5b cb 86 fb 96 d2 ba ab 67 f5 89 73 0a 72 19 71 d9 44 46 5c 3e 89 81 c7 8f a4 a0 aa 73 d1 a6 79 cb 3e 6a de dc cc a6 87 97 b3 73 ee fa a8 22 56 82 ed b4 37 07 c9 89 e2 a8 1b 30 7d 30 b3 1e 38 f7 a0 88 71 5e 59 3e e3 bf 76 14 ed cd 21 36 dc 1f 4f c5 af ae 98 1c c3 c0 63 47 30 e8 d4 d1 94 1f 3e 8c 92 b1 15 e4 57 3a 81 1f 81 b6 3d cd 34 ac ad a5 fe c3 5d d4 cc db 48
                                                                                                                                                                                                                                                                                                    Data Ascii: fR>s/ytM/5Nc\RfuKwlCZal IDAT0r.W]P)san:`S~]L)e%^F\eq#z5p'[gsrqDF\>sy>js"V70}08q^Y>v!6OcG0>W:=4]H
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 91 ac f5 48 05 8d 59 23 51 36 ff 1b 56 e2 71 d1 7a e4 a3 a8 cc dd ec 70 53 23 7d 67 91 eb a2 f4 3b 7b 63 ed 34 be 48 4f 96 f0 6c 11 19 01 ac 1f 2e 1d 6a 0d bd b1 6c 01 cf 07 72 d0 bb 0b 2b 94 52 87 fa 3f 2b aa eb 71 58 eb d9 ae 94 db d8 84 90 00 00 20 00 49 44 41 54 fa 38 56 f3 86 93 41 9e 8d 4e d8 6d 0a 67 42 11 b9 1e f8 a9 d7 a1 57 81 ab 06 10 1c 7f 02 2d c4 9f 1c ce f9 83 84 ab 80 f3 cb ca ab bf ba 74 49 c1 bf c2 b9 80 52 ea 7b 22 92 4e 4f 67 c2 25 c0 af d1 37 15 a1 5e 6b af 88 7c 8c 96 5a bc 1c ce 7a 86 2b ae a6 4e ec 69 0e 6c a9 46 6a 11 0a 75 0e 27 5f 98 18 31 b3 17 c3 20 c3 6e b3 31 36 0a 7d 82 dc 9d ed d4 6c 7f 25 e2 d7 0d 86 27 f2 0f f3 5c 72 6d 5c e6 f6 c6 72 21 58 2d 22 0d e8 e6 5c b3 81 02 11 59 15 e6 2e a3 61 10 23 22 93 d0 c5 78 0e 74 83 b6
                                                                                                                                                                                                                                                                                                    Data Ascii: HY#Q6VqzpS#}g;{c4HOl.jlr+R?+qX IDAT8VANmgBW-tIR{"NOg%7^k|Zz+NilFju'_1 n16}l%'\rm\r!X-"\Y.a#"xt
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC11032INData Raw: c3 e9 5a 6f c7 17 68 72 a1 99 35 0b b5 7b 2b 47 e2 74 07 a9 ba 30 38 cb 47 bd 10 b7 4b 52 04 2b 22 ee eb 95 ca e4 03 ad 42 88 21 fb 8f a6 88 8f b7 21 25 b5 88 43 2a 40 56 2c 05 9e 1e ea 83 48 06 7c 8d 6e 0c 56 d3 70 76 b5 88 d6 24 ac 45 a3 c5 5b 42 33 9a 46 83 60 d9 2c 1b b6 b4 4e 25 53 20 28 d9 75 d4 52 dc 20 66 00 00 20 00 49 44 41 54 45 4b fb d0 65 92 26 17 5a 28 29 30 f3 4e a5 bb 87 f5 ab 4e b4 04 b8 b1 52 e8 7a 1d c7 52 f4 83 70 80 5c 8f fe 2b c1 c8 42 8d 55 52 4a 21 84 d0 b2 e6 f0 0a e0 43 b5 1d 1e 72 36 ee 6f c7 9e 63 ea 08 8a 37 ee 6f 67 cd 82 8c a8 b2 8a f4 d0 17 37 d3 d6 f9 05 ae ba e8 63 e7 31 17 66 a3 be 1f 49 9f 5f 6a 31 18 1f 48 9e d3 31 36 d2 ff 55 6f 80 3c 0a 75 11 96 22 89 91 be 20 be 66 0f e6 5c bd 8d 35 47 3e d3 1e a8 2a 01 0a 87 fa 38
                                                                                                                                                                                                                                                                                                    Data Ascii: Zohr5{+Gt08GKR+"B!!%C*@V,H|nVpv$E[B3F`,N%S (uR f IDATEKe&Z()0NNRzRp\+BURJ!Cr6oc7og7c1fI_j1H16Uo<u" f\5G>*8


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    146192.168.2.549875139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:10 UTC544OUTGET /js/compiled/predict3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:10 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 06 Jun 2024 10:17:39 GMT
                                                                                                                                                                                                                                                                                                    ETag: "10283e-61a35fe1b6b77"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 1058878
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 69 66 28 74 79 70 65 6f 66 20 4d 61 74 68 2e 69 6d 75 6c 20 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 7c 7c 20 28 4d 61 74 68 2e 69 6d 75 6c 28 30 78 66 66 66 66 66 66 66 66 2c 35 29 20 3d 3d 20 30 29 29 20 7b 0a 20 20 20 20 4d 61 74 68 2e 69 6d 75 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 68 20 20 3d 20 28 61 20 3e 3e 3e 20 31 36 29 20 26 20 30 78 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 6c 20 3d 20 61 20 26 20 30 78 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 68 20 20 3d 20 28 62 20 3e 3e 3e 20 31 36 29 20 26 20 30 78 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 6c 20 3d 20 62 20 26 20 30 78 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 2f 2f 20 74 68
                                                                                                                                                                                                                                                                                                    Data Ascii: if(typeof Math.imul == "undefined" || (Math.imul(0xffffffff,5) == 0)) { Math.imul = function (a, b) { var ah = (a >>> 16) & 0xffff; var al = a & 0xffff; var bh = (b >>> 16) & 0xffff; var bl = b & 0xffff; // th
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 74 79 4e 61 6d 65 26 26 6f 62 28 4f 61 29 26 26 28 61 3d 43 64 28 4f 61 2c 61 2c 66 63 28 61 29 29 2c 63 63 28 6e 66 2c 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 66 28 61 2c 62 2c 63 29 7b 22 74 6f 70 46 6f 63 75 73 22 3d 3d 3d 61 3f 28 45 64 28 29 2c 48 61 3d 62 2c 4f 61 3d 63 2c 48 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 22 2c 46 64 29 29 3a 22 74 6f 70 42 6c 75 72 22 3d 3d 3d 61 26 26 45 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 71 66 28 61 2c 62 29 7b 69 66 28 22 74 6f 70 53 65 6c 65 63 74 69 6f 6e 43 68 61 6e 67 65 22 3d 3d 3d 61 7c 7c 22 74 6f 70 4b 65 79 55 70 22 3d 3d 3d 61 7c 7c 22 74 6f 70 4b 65 79 44 6f 77 6e 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 6f 62 28 4f 61 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                    Data Ascii: tyName&&ob(Oa)&&(a=Cd(Oa,a,fc(a)),cc(nf,a))}function pf(a,b,c){"topFocus"===a?(Ed(),Ha=b,Oa=c,Ha.attachEvent("onpropertychange",Fd)):"topBlur"===a&&Ed()}function qf(a,b){if("topSelectionChange"===a||"topKeyUp"===a||"topKeyDown"===a)return ob(Oa)}function
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 62 72 65 61 6b 7d 65 6c 73 65 20 62 28 61 2c 64 29 3b 64 3d 64 2e 73 69 62 6c 69 6e 67 7d 64 3d 75 63 28 66 2c 61 2e 69 6e 74 65 72 6e 61 6c 43 6f 6e 74 65 78 74 54 61 67 2c 68 29 3b 64 5b 22 72 65 74 75 72 6e 22 5d 3d 61 3b 61 3d 64 7d 72 65 74 75 72 6e 20 67 28 61 29 7d 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 66 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 66 29 72 65 74 75 72 6e 20 66 3d 22 22 2b 66 2c 6e 75 6c 6c 21 3d 3d 64 26 26 36 3d 3d 3d 64 2e 74 61 67 3f 28 63 28 61 2c 64 2e 73 69 62 6c 69 6e 67 29 2c 64 3d 65 28 64 2c 66 2c 68 29 29 3a 28 63 28 61 2c 64 29 2c 64 3d 72 63 28 66 2c 61 2e 69 6e 74 65 72 6e 61 6c 43 6f 6e 74 65 78 74 54 61 67 2c 0a 68 29 29 2c 64 5b 22 72 65 74 75 72 6e 22 5d 3d 61 2c 61 3d 64
                                                                                                                                                                                                                                                                                                    Data Ascii: break}else b(a,d);d=d.sibling}d=uc(f,a.internalContextTag,h);d["return"]=a;a=d}return g(a)}if("string"===typeof f||"number"===typeof f)return f=""+f,null!==d&&6===d.tag?(c(a,d.sibling),d=e(d,f,h)):(c(a,d),d=rc(f,a.internalContextTag,h)),d["return"]=a,a=d
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 47 75 61 72 64 65 64 43 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 74 68 69 73 2c 0a 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 79 2e 68 61 73 43 61 75 67 68 74 45 72 72 6f 72 28 29 29 7b 76 61 72 20 6c 3d 79 2e 63 6c 65 61 72 43 61 75 67 68 74 45 72 72 6f 72 28 29 3b 79 2e 5f 68 61 73 52 65 74 68 72 6f 77 45 72 72 6f 72 7c 7c 28 79 2e 5f 68 61 73 52 65 74 68 72 6f 77 45 72 72 6f 72 3d 21 30 2c 79 2e 5f 72 65 74 68 72 6f 77 45 72 72 6f 72 3d 6c 29 7d 7d 2c 72 65 74 68 72 6f 77 43 61 75 67 68 74 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 66 2e 61 70 70 6c 79 28 79 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 68 61 73 43 61 75 67 68 74 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 2e 5f 68 61 73 43 61 75
                                                                                                                                                                                                                                                                                                    Data Ascii: GuardedCallback.apply(this,arguments);if(y.hasCaughtError()){var l=y.clearCaughtError();y._hasRethrowError||(y._hasRethrowError=!0,y._rethrowError=l)}},rethrowCaughtError:function(){return Kf.apply(y,arguments)},hasCaughtError:function(){return y._hasCau
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 5a 62 28 21 31 29 7d 3b 4d 63 2e 69 6e 6a 65 63 74 45 76 65 6e 74 50 6c 75 67 69 6e 4f 72 64 65 72 28 22 52 65 73 70 6f 6e 64 65 72 45 76 65 6e 74 50 6c 75 67 69 6e 20 53 69 6d 70 6c 65 45 76 65 6e 74 50 6c 75 67 69 6e 20 54 61 70 45 76 65 6e 74 50 6c 75 67 69 6e 20 45 6e 74 65 72 4c 65 61 76 65 45 76 65 6e 74 50 6c 75 67 69 6e 20 43 68 61 6e 67 65 45 76 65 6e 74 50 6c 75 67 69 6e 20 53 65 6c 65 63 74 45 76 65 6e 74 50 6c 75 67 69 6e 20 42 65 66 6f 72 65 49 6e 70 75 74 45 76 65 6e 74 50 6c 75 67 69 6e 22 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 58 62 3d 61 2e 67 65 74 46 69 62 65 72 43 75 72 72 65 6e 74 50 72 6f 70 73 46 72 6f 6d 4e 6f 64 65 3b 76 64 3d 61 2e 67 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 4e 6f 64 65 3b
                                                                                                                                                                                                                                                                                                    Data Ascii: Zb(!1)};Mc.injectEventPluginOrder("ResponderEventPlugin SimpleEventPlugin TapEventPlugin EnterLeaveEventPlugin ChangeEventPlugin SelectEventPlugin BeforeInputEventPlugin".split(" "));(function(a){Xb=a.getFiberCurrentPropsFromNode;vd=a.getInstanceFromNode;
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 31 32 38 29 7b 76 61 72 20 67 3d 75 2e 61 6c 74 65 72 6e 61 74 65 3b 6e 75 6c 6c 21 3d 3d 67 26 26 76 61 28 67 29 7d 73 77 69 74 63 68 28 66 26 2d 32 34 32 29 7b 63 61 73 65 20 32 3a 56 28 75 29 3b 75 2e 65 66 66 65 63 74 54 61 67 26 3d 2d 33 3b 62 72 65 61 6b 3b 63 61 73 65 20 36 3a 56 28 75 29 3b 75 2e 65 66 66 65 63 74 54 61 67 26 3d 2d 33 3b 63 61 28 75 2e 61 6c 74 65 72 6e 61 74 65 2c 75 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 63 61 28 75 2e 61 6c 74 65 72 6e 61 74 65 2c 75 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 38 3a 6b 61 3d 21 30 2c 6e 61 28 75 29 2c 6b 61 3d 21 31 7d 75 3d 75 2e 6e 65 78 74 45 66 66 65 63 74 7d 7d 63 61 74 63 68 28 51 63 29 7b 64 3d 21 30 2c 65 3d 51 63 7d 64 26 26 28 6e 75 6c 6c 3d 3d 3d 75 3f 6c 28 22 31 37 38 22 29 3a 76
                                                                                                                                                                                                                                                                                                    Data Ascii: 128){var g=u.alternate;null!==g&&va(g)}switch(f&-242){case 2:V(u);u.effectTag&=-3;break;case 6:V(u);u.effectTag&=-3;ca(u.alternate,u);break;case 4:ca(u.alternate,u);break;case 8:ka=!0,na(u),ka=!1}u=u.nextEffect}}catch(Qc){d=!0,e=Qc}d&&(null===u?l("178"):v
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 53 65 74 49 6e 6e 65 72 48 54 4d 4c 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 62 2e 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 2e 5f 5f 68 74 6d 6c 7d 2c 73 68 6f 75 6c 64 44 65 70 72 69 6f 72 69 74 69 7a 65 53 75 62 74 72 65 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 0a 62 29 7b 72 65 74 75 72 6e 21 21 62 2e 68 69 64 64 65 6e 7d 2c 63 72 65 61 74 65 54 65 78 74 49 6e 73 74 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 3d 7a 65 28 61 2c 62 29 3b 61 5b 4f 5d 3d 64 3b 72 65 74 75 72 6e 20 61 7d 2c 6e 6f 77 3a 4e 62 2c 6d 75 74 61 74 69 6f 6e 3a 7b 63 6f 6d 6d 69 74 4d 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 2e 66 6f 63 75 73 28 29 7d 2c 63 6f 6d 6d 69 74 55 70
                                                                                                                                                                                                                                                                                                    Data Ascii: SetInnerHTML&&"string"===typeof b.dangerouslySetInnerHTML.__html},shouldDeprioritizeSubtree:function(a,b){return!!b.hidden},createTextInstance:function(a,b,c,d){a=ze(a,b);a[O]=d;return a},now:Nb,mutation:{commitMount:function(a,b,c,d){a.focus()},commitUp
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 72 69 6f 72 20 22 2d 22 20 63 68 61 72 61 63 74 65 72 3a 20 27 2b 61 29 3b 66 6f 72 28 76 61 72 20 64 3d 57 62 28 4d 61 74 68 2e 70 6f 77 28 63 2c 38 29 29 2c 65 3d 55 62 28 30 29 2c 68 3d 30 3b 68 3c 61 2e 6c 65 6e 67 74 68 3b 68 2b 3d 38 29 7b 76 61 72 20 6b 3d 4d 61 74 68 2e 6d 69 6e 28 38 2c 61 2e 6c 65 6e 67 74 68 2d 68 29 2c 6d 3d 70 61 72 73 65 49 6e 74 28 61 2e 73 75 62 73 74 72 69 6e 67 28 68 2c 68 2b 6b 29 2c 63 29 3b 38 3e 6b 3f 28 6b 3d 57 62 28 4d 61 74 68 2e 70 6f 77 28 63 2c 6b 29 29 2c 65 3d 65 2e 6d 75 6c 74 69 70 6c 79 28 6b 29 2e 61 64 64 28 57 62 28 6d 29 29 29 3a 28 65 3d 65 2e 6d 75 6c 74 69 70 6c 79 28 64 29 2c 65 3d 65 2e 61 64 64 28 57 62 28 6d 29 29 29 7d 72 65 74 75 72 6e 20 65 7d 0a 76 61 72 20 24 62 3d 34 32 39 34 39 36 37 32
                                                                                                                                                                                                                                                                                                    Data Ascii: rior "-" character: '+a);for(var d=Wb(Math.pow(c,8)),e=Ub(0),h=0;h<a.length;h+=8){var k=Math.min(8,a.length-h),m=parseInt(a.substring(h,h+k),c);8>k?(k=Wb(Math.pow(c,k)),e=e.multiply(k).add(Wb(m))):(e=e.multiply(d),e=e.add(Wb(m)))}return e}var $b=42949672
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 29 72 65 74 75 72 6e 20 61 2e 69 65 28 61 29 3b 76 61 72 20 63 3d 5a 64 5b 68 61 28 6e 75 6c 6c 3d 3d 61 3f 6e 75 6c 6c 3a 61 29 5d 3b 69 66 28 6e 75 6c 6c 21 3d 63 29 72 65 74 75 72 6e 20 63 2e 68 3f 63 2e 68 28 61 29 3a 63 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 61 29 3b 63 3d 5a 64 2e 5f 3b 69 66 28 6e 75 6c 6c 21 3d 63 29 72 65 74 75 72 6e 20 63 2e 68 3f 63 2e 68 28 61 29 3a 63 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 61 29 3b 74 68 72 6f 77 20 46 63 28 22 49 4e 61 6d 65 64 2e 2d 6e 61 6d 65 73 70 61 63 65 22 2c 61 29 3b 7d 2c 24 64 3d 66 75 6e 63 74 69 6f 6e 20 24 64 28 61 2c 62 29 7b 69 66 28 6e 75 6c 6c 21 3d 61 26 26 6e 75 6c 6c 21 3d 61 2e 71 64 29 72 65 74 75 72 6e 20 61 2e 71 64 28 61 2c 62 29 3b 76 61 72 20 64 3d 24 64 5b 68 61 28 6e 75 6c 6c 3d 3d 61 3f 6e
                                                                                                                                                                                                                                                                                                    Data Ascii: )return a.ie(a);var c=Zd[ha(null==a?null:a)];if(null!=c)return c.h?c.h(a):c.call(null,a);c=Zd._;if(null!=c)return c.h?c.h(a):c.call(null,a);throw Fc("INamed.-namespace",a);},$d=function $d(a,b){if(null!=a&&null!=a.qd)return a.qd(a,b);var d=$d[ha(null==a?n
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 70 61 72 65 20 22 2c 71 2e 68 28 74 68 69 73 29 2c 22 20 74 6f 20 22 2c 71 2e 68 28 62 29 5d 2e 6a 6f 69 6e 28 22 22 29 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 65 28 29 7b 7d 0a 76 61 72 20 47 65 3d 66 75 6e 63 74 69 6f 6e 20 47 65 28 61 29 7b 69 66 28 6e 75 6c 6c 21 3d 61 26 26 6e 75 6c 6c 21 3d 61 2e 51 66 29 72 65 74 75 72 6e 20 61 2e 51 66 28 61 29 3b 76 61 72 20 63 3d 47 65 5b 68 61 28 6e 75 6c 6c 3d 3d 61 3f 6e 75 6c 6c 3a 61 29 5d 3b 69 66 28 6e 75 6c 6c 21 3d 63 29 72 65 74 75 72 6e 20 63 2e 68 3f 63 2e 68 28 61 29 3a 63 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 61 29 3b 63 3d 47 65 2e 5f 3b 69 66 28 6e 75 6c 6c 21 3d 63 29 72 65 74 75 72 6e 20 63 2e 68 3f 63 2e 68 28 61 29 3a 63 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 61 29 3b 74 68 72 6f 77 20 46 63 28 22 49
                                                                                                                                                                                                                                                                                                    Data Ascii: pare ",q.h(this)," to ",q.h(b)].join(""));};function Fe(){}var Ge=function Ge(a){if(null!=a&&null!=a.Qf)return a.Qf(a);var c=Ge[ha(null==a?null:a)];if(null!=c)return c.h?c.h(a):c.call(null,a);c=Ge._;if(null!=c)return c.h?c.h(a):c.call(null,a);throw Fc("I


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    147192.168.2.549879139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:10 UTC543OUTGET /js/mediatypechecker.js HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:11 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 24 Feb 2020 11:35:51 GMT
                                                                                                                                                                                                                                                                                                    ETag: "249f-59f50c6034638"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 9375
                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC9375INData Raw: 2f 2f 20 6d 65 64 69 61 74 79 70 65 63 68 65 63 6b 65 72 2e 6a 73 0a 2f 2f 20 43 53 53 20 6d 65 64 69 61 20 74 79 70 65 73 20 63 68 65 63 6b 69 6e 67 2f 64 65 74 65 63 74 69 6f 6e 20 73 63 72 69 70 74 20 76 65 72 2e 20 31 35 2d 61 70 72 2d 32 30 30 39 20 62 79 20 4d 61 72 63 69 6e 20 57 69 61 7a 6f 77 73 6b 69 20 28 6d 61 72 63 69 6e 77 69 61 7a 6f 77 73 6b 69 20 41 54 20 70 6f 63 7a 74 61 20 44 4f 54 20 6f 6e 65 74 20 44 4f 54 20 70 6c 29 0a 2f 2f 20 68 74 74 70 3a 2f 2f 63 73 73 6d 65 64 69 61 2e 70 65 6d 6f 72 2e 70 6c 2f 0a 2f 2f 0a 2f 2f 20 59 6f 75 20 6d 61 79 20 66 72 65 65 6c 79 20 75 73 65 20 74 68 69 73 20 73 63 72 69 70 74 20 66 6f 72 20 61 6e 79 20 70 75 72 70 6f 73 65 73 20 28 69 6e 63 6c 2e 20 63 6f 6d 6d 65 72 63 69 61 6c 29 20 6f 72 20 64
                                                                                                                                                                                                                                                                                                    Data Ascii: // mediatypechecker.js// CSS media types checking/detection script ver. 15-apr-2009 by Marcin Wiazowski (marcinwiazowski AT poczta DOT onet DOT pl)// http://cssmedia.pemor.pl///// You may freely use this script for any purposes (incl. commercial) or d


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    148192.168.2.549880139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:10 UTC365OUTGET /assets/patient-icon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC292INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:11 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "790-588ef53cc3032"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 1936
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC1936INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 33 08 06 00 00 00 2a c1 7e f6 00 00 07 57 49 44 41 54 68 81 dd db 7b 8c 5c 55 1d 07 f0 cf 4e a7 db 07 58 90 aa 45 9e 05 0a d1 a6 58 ab 14 0a 51 04 e2 06 23 16 eb a3 a4 30 28 2e 22 3e 22 5a ad 0f 34 04 8d 9a 6a 04 45 ab 46 41 74 2a ba 02 96 f6 0f d1 8a 3c 04 b5 56 44 c5 6a 2d 52 a4 a0 90 ca ab ab d0 16 9a 6e b7 ad 7f fc ee 75 b6 c3 ec dc 3b b3 33 b3 d4 6f b2 39 77 66 ce 3d e7 dc ef 3d bf f7 d9 ae a3 2f f9 a7 bd 10 93 b0 00 a7 63 36 0e c4 58 6c c5 bd 58 8d eb f0 db ac 81 4a c5 72 cd ef 8b 2d 5a 68 a7 b0 0f 3e 86 45 c9 75 35 f6 c5 71 c9 df 07 04 31 8b e4 20 a8 1a 85 e6 d7 d8 71 bc 14 77 e1 52 41 ca 6f f0 5e cc c0 38 74 61 0a 5e 8b 2f e3 3f 38 11 ab f0 89 46 27 db 5b 88 39 16 bf c2 74 3c 80
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRF3*~WIDATh{\UNXEXQ#0(.">"Z4jEFAt*<VDj-Rnu;3o9wf==/c6XlXJr-Zh>Eu5q1 qwRAo^8ta^/?8F'[9t<


                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                    149192.168.2.549881139.59.188.1094436368C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:10 UTC604OUTGET /assets/print-footer.png HTTP/1.1
                                                                                                                                                                                                                                                                                                    Host: breast.predict.cam
                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                    Referer: https://breast.predict.cam/
                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 17:00:11 GMT
                                                                                                                                                                                                                                                                                                    Server: Apache/2.4.29 (Ubuntu)
                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 15 May 2019 16:06:08 GMT
                                                                                                                                                                                                                                                                                                    ETag: "90de-588ef53cc3fd2"
                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                    Content-Length: 37086
                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 26 00 00 00 a9 08 06 00 00 00 de 39 29 a2 00 00 20 00 49 44 41 54 78 9c ec dd 77 78 94 55 be c0 f1 ef cc 64 6a 7a 6f 90 46 12 92 40 0a 20 10 8a 74 10 45 50 54 14 6c d7 b5 eb 8a ba ae 6b 59 d7 bb 77 5d 57 57 d7 7a dd dd ab 6b 45 45 17 0b 6b 41 54 aa f4 1e 02 04 42 7a 48 42 7a 99 94 c9 64 92 29 f7 8f 37 99 b4 99 34 4a 04 cf e7 79 78 98 bc e5 bc 67 de 94 39 bf f7 fc ce 39 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20
                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR&9) IDATxwxUdjzoF@ tEPTlkYw]WWzkEEkATBzHBzd)74Jyxg99
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC16384INData Raw: ea 3b 2f be 52 18 91 a9 fb cf 09 f7 f6 ee 3c a6 b5 b5 f5 ac dd 8f 10 1f 37 22 c3 43 f8 eb 9b 52 ea 45 65 7d 33 c7 4e e4 91 32 56 ea 40 5d 38 7b 62 bf 81 89 8f c2 d9 69 00 00 00 20 00 49 44 41 54 a7 d4 59 6d 30 b6 a2 37 5b c8 c8 cc b7 cf f0 35 75 62 22 f4 08 4c a6 8e 19 c1 e8 51 23 79 7a ed 16 a0 fb 60 74 ed 20 d6 cf d0 69 35 bc f7 e7 db 71 71 51 e0 e1 ee 46 a0 bf 37 95 35 f5 6c d8 76 90 57 3f de dc ef c4 00 8e a8 5c 14 dc 73 ed 34 ae be fc 52 cc 66 0b bb 0f 66 f0 fc 5b df 0e ba 9c b3 a9 d9 d8 d9 09 ec ea da 99 a6 e6 e5 d1 99 24 60 68 36 71 ae c4 8c 1a c9 1b bf bf c9 fe b5 87 9b 8e e8 a8 11 ec 39 20 96 87 3a df d4 6a 35 ae ae ae b8 ba 76 4f 10 d1 6a b5 c4 c4 c4 60 b3 d9 28 2b 2d 05 20 3f 3f 9f 8c 8c 0c fc fd fd 19 33 66 4c b7 b1 27 b5 75 75 1c 4e 93 d2 28
                                                                                                                                                                                                                                                                                                    Data Ascii: ;/R<7"CREe}3N2V@]8{bi IDATYm07[5ub"LQ#yz`t i5qqQF75lvW?\s4Rff[$`h6q9 :j5vOj`(+- ??3fL'uuN(
                                                                                                                                                                                                                                                                                                    2024-10-04 17:00:11 UTC4318INData Raw: ea 93 04 05 05 11 11 11 81 dd 6e c7 cf 4f 88 f9 4d 4c 4c f4 3a 6f a9 54 4a 5c 5c fd af 66 b9 5c 4e 54 54 14 51 51 51 ae e2 8b 4a a5 d2 65 3d 0a 0b 6b b1 92 10 22 d7 00 37 a4 30 19 da 72 05 15 9d ec 46 d8 74 3f 80 20 08 fe 88 50 a9 24 10 61 7d 00 00 10 75 49 44 41 54 bc 02 21 96 e3 13 84 20 6f 27 46 1a b7 42 7c 08 1c 42 d8 d0 4f 46 28 08 58 03 64 23 58 50 f2 dc da a6 22 08 99 a1 c0 33 8e 71 37 01 f7 22 c4 8e 44 02 32 04 97 b0 33 8e f9 cd 72 5c 9b 85 60 65 78 b3 ce f8 cf 39 e6 39 06 21 45 ee c5 46 e6 0b c2 e6 be 07 82 d8 19 e5 e8 d3 88 b0 36 ce c7 39 33 11 c4 ce 58 e0 6f 8e b9 ee 76 dc c3 4c ea a7 cc df ea f8 b7 ae 45 07 47 bf 5b 11 d6 c4 9d 27 10 52 29 df ea e8 33 10 c1 42 f2 83 5b 9b 17 1c d7 4f 40 c8 c0 35 c5 31 c7 6c 04 c1 e4 4e ae 63 9c 43 fc 42 c4 d8
                                                                                                                                                                                                                                                                                                    Data Ascii: nOMLL:oTJ\\f\NTTQQQJe=k"70rFt? P$a}uIDAT! o'FB|BOF(Xd#XP"3q7"D23r\`ex99!EF693XovLEG['R)3B[O@51lNcCB


                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                    Start time:12:59:42
                                                                                                                                                                                                                                                                                                    Start date:04/10/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                                    Start time:12:59:45
                                                                                                                                                                                                                                                                                                    Start date:04/10/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1988,i,11321058983337877062,2974451309825743537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                                    Start time:12:59:49
                                                                                                                                                                                                                                                                                                    Start date:04/10/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://prostate.predict.cam"
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                                                    Start time:13:00:57
                                                                                                                                                                                                                                                                                                    Start date:04/10/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4248 --field-trial-handle=1988,i,11321058983337877062,2974451309825743537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                                                                    Start time:13:01:05
                                                                                                                                                                                                                                                                                                    Start date:04/10/2024
                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6444 --field-trial-handle=1988,i,11321058983337877062,2974451309825743537,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                    No disassembly